13.07.2015 Views

Investigations Involving the Internet and Computer Networks

Investigations Involving the Internet and Computer Networks

Investigations Involving the Internet and Computer Networks

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

JAN. 07U.S. Department of JusticeOffice of Justice ProgramsNational Institute of JusticeSpecialREPORT<strong>Investigations</strong> <strong>Involving</strong> <strong>the</strong> <strong>Internet</strong><strong>and</strong> <strong>Computer</strong> <strong>Networks</strong>www.ojp.usdoj.gov/nij


U.S. Department of JusticeOffice of Justice Programs810 Seventh Street N.W.Washington, DC 20531Alberto R. GonzalesAttorney GeneralRegina B. SchofieldAssistant Attorney GeneralDavid W. HagyDeputy Assistant Attorney General, Office ofJustice Programs <strong>and</strong> Principal Deputy Director,National Institute of JusticeThis <strong>and</strong> o<strong>the</strong>r publications <strong>and</strong> products of <strong>the</strong> National Instituteof Justice can be found at:National Institute of Justicewww.ojp.usdoj.gov/nijOffice of Justice ProgramsPartnerships for Safer Communitieswww.ojp.usdoj.gov


JAN. 07<strong>Investigations</strong> <strong>Involving</strong> <strong>the</strong> <strong>Internet</strong> <strong>and</strong><strong>Computer</strong> <strong>Networks</strong>NCJ 210798


David W. HagyDeputy Assistant Attorney General, Office of Justice Programs <strong>and</strong> Principal Deputy Director, National Institute of Justice This document is not intended to create, does not create, <strong>and</strong> may not be relied upon to createany rights, substantive or procedural, enforceable by law by any party in any matter civil or criminal.Opinions or points of view expressed in this document represent a consensus of <strong>the</strong> authors<strong>and</strong> do not necessarily reflect <strong>the</strong> official position or policies of <strong>the</strong> U.S. Department of Justice.The products, manufacturers, <strong>and</strong> organizations discussed in this document are presented forinformational purposes only <strong>and</strong> do not constitute product approval or endorsement by <strong>the</strong> U.S.Department of Justice.This document was prepared under Interagency Agreement #2003–IJ–R–029 between <strong>the</strong>National Institute of Justice <strong>and</strong> <strong>the</strong> National Institute of St<strong>and</strong>ards <strong>and</strong> Technology, Office ofLaw Enforcement St<strong>and</strong>ards.The National Institute of Justice is a component of <strong>the</strong> Office of Justice Programs, which alsoincludes <strong>the</strong> Bureau of Justice Assistance, <strong>the</strong> Bureau of Justice Statistics, <strong>the</strong> Office ofJuvenile Justice <strong>and</strong> Delinquency Prevention, <strong>and</strong> <strong>the</strong> Office for Victims of Crime.Photo CreditsCover: Getty Images <strong>and</strong> PhotodiscText: Photodisc, Getty Images, <strong>and</strong> Digital Stock


ForewordAs <strong>the</strong> use of <strong>the</strong> <strong>Internet</strong> <strong>and</strong> o<strong>the</strong>rcomputer networks has grown rapidlyin recent years, so has <strong>the</strong> opportunityfor electronic crime. Unlawful activitycan be committed or facilitated online.Criminals can trade <strong>and</strong> share information,mask <strong>the</strong>ir identity, identify <strong>and</strong> ga<strong>the</strong>rinformation on victims, <strong>and</strong> communicatewith co-conspirators. Web sites, electronicmail, chat rooms, <strong>and</strong> file sharing networkscan all yield evidence in an investigation ofcomputer-related crime.This report was developed by <strong>the</strong> TechnicalWorking Group for <strong>the</strong> Investigation ofHigh Technology Crimes <strong>and</strong> is intendedto be a resource for individuals responsiblefor investigations involving <strong>the</strong> <strong>Internet</strong><strong>and</strong> o<strong>the</strong>r computer networks. It is oneof a series of electronic crime investigationdocuments already published or indevelopment by <strong>the</strong> National Institute ofJustice (NIJ). The guides are developed bytechnical working groups that consist ofpractitioners <strong>and</strong> subject matter expertsbrought toge<strong>the</strong>r by NIJ to help lawenforcement agencies <strong>and</strong> prosecutorsdeal with <strong>the</strong> growing volume <strong>and</strong> complexityof electronic crime.The series of guides will discuss <strong>the</strong> investigationprocess from <strong>the</strong> first responder,to <strong>the</strong> laboratory, to <strong>the</strong> courtroom.Specifically, <strong>the</strong> guides will address:■ Electronic crime scene investigation byfirst responders.■ Forensic examination of digital evidence.■ <strong>Internet</strong> <strong>and</strong> network investigations.■ Investigative uses of technology.■ Courtroom presentation of digitalevidence.■ Development of a digital evidenceforensic unit.The recommendations presented in thisguide are not m<strong>and</strong>ates or policy directives<strong>and</strong> may not represent <strong>the</strong> only correctcourse of action. The guide is intended tobe a resource for those who investigatecrimes related to <strong>the</strong> <strong>Internet</strong> <strong>and</strong> o<strong>the</strong>rcomputer networks. It does not discussall of <strong>the</strong> issues that may arise in <strong>the</strong>seinvestigations <strong>and</strong> does not attempt tocover traditional investigative procedures.NIJ extends its appreciation to <strong>the</strong> membersof <strong>the</strong> Technical Working Group for<strong>the</strong> Investigation of High TechnologyCrimes for <strong>the</strong>ir involvement. We commend<strong>the</strong>m for <strong>the</strong> long hours of work required toprepare this report <strong>and</strong> recognize that <strong>the</strong>ydid this while still performing <strong>the</strong>ir existingduties with <strong>the</strong>ir home offices or agencies.Their commitment of time <strong>and</strong> expertisewas invaluable to <strong>the</strong> success of <strong>the</strong> project.David W. HagyDeputy Assistant Attorney General, Office of Justice Programs <strong>and</strong> Principal Deputy Director, National Institute of Justice iii


Carlton FitzpatrickChief, Financial <strong>Investigations</strong> BranchFederal Law Enforcement Training CenterU.S. Department of Homel<strong>and</strong> SecurityGlynco, GeorgiaGrant GottfriedMITREMcLean, VirginiaRonald J. GreenSenior Vice PresidentCorporate Information SecurityBank of AmericaCharlotte, North CarolinaGerald GriffinDirectorForensic <strong>and</strong> Technical ServicesU.S. Postal Inspection ServiceU.S. Postal ServiceDulles, VirginiaWilliam HarrodDirector, Investigative ResponseTruSecureHerndon, VirginiaDave HeslepSergeantMaryl<strong>and</strong> State PoliceTechnical Investigation DivisionColumbia, Maryl<strong>and</strong>Darrell JohnsonCaptainKnox County Sheriff’s OfficeKnoxville, TennesseeKevin MansonCoordinator<strong>Internet</strong> <strong>Investigations</strong> Training ProgramsFinancial Fraud InstituteFederal Law Enforcement Training CenterGlynco, GeorgiaMichael McCartneySpecial InvestigatorNew York State Attorney General’s OfficeBuffalo, New YorkBill MoylanDetectiveNassau County Police DepartmentWestbury, New YorkThomas MushenoForensic ExaminerForensic Audio, Video <strong>and</strong> Image AnalysisFederal Bureau of InvestigationEngineering Research FacilityQuantico, VirginiaTim O’NeillHewlett-Packard Information SecurityRoseville, CaliforniaScott R. PatronikChief, Division of Technology <strong>and</strong>AdvancementErie County Sheriff’s OfficeBuffalo, New YorkJim Riccardi, Jr.Electronic Crime SpecialistCyberScience LabNational Law Enforcement <strong>and</strong>Corrections Technology Center–Nor<strong>the</strong>astRome, New YorkRebecca RichardsonNetwork AdministratorMontana State University–BillingsBillings, MontanaAlan RothPostal InspectorForensic <strong>and</strong> Technical ServicesU.S. Postal ServiceDulles, VirginiaJonathan J. RuschSpecial Counsel for Fraud PreventionCriminal Division, Fraud SectionU.S. Department of JusticeWashington, D.C.Kim SchafferNew Technologies, Inc.Gresham, Oregonvi


Michael SchirlingLieutenantBurlington PoliceVermont <strong>Internet</strong> Crimes Task ForceBurlington, VermontGreg Schmidt<strong>Computer</strong> ForensicsFrisco, TexasHoward SchmidtChief Security OfficerEbay, Inc.Campbell, CaliforniaRuss SkinnerSergeantMaricopa County Sheriff’s Office<strong>Computer</strong> Crimes DivisionPhoenix, ArizonaFred SmithAssistant United States AttorneyAlbuquerque, New MexicoMike WeilHuron Consulting GroupChicago, IllinoisCraig WilsonDetective SergeantKent Police <strong>Computer</strong> Crime UnitUnited KingdomFacilitatorsSusan BallouProgram Manager for Forensic SciencesOffice of Law Enforcement St<strong>and</strong>ardsNational Institute of St<strong>and</strong>ards <strong>and</strong>TechnologyGai<strong>the</strong>rsburg, Maryl<strong>and</strong>Anjali R. SwientonPresident & CEOSciLawForensics, Ltd.Germantown, Maryl<strong>and</strong>vii


ContentsForeword . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . iii Technical Working Group for <strong>the</strong> Investigation of High Technology Crimes .........................................................vChapter 1. Introduction <strong>and</strong> Investigative Issues ...........................1Chapter 2. Tracing an <strong>Internet</strong> Address to a Source ........................5Chapter 3. <strong>Investigations</strong> <strong>Involving</strong> E-Mail. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17Chapter 4. <strong>Investigations</strong> <strong>Involving</strong> Web Sites . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27 Chapter 5. <strong>Investigations</strong> <strong>Involving</strong> Instant Message Services, Chat Rooms, <strong>and</strong> IRC. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33 Chapter 6. <strong>Investigations</strong> <strong>Involving</strong> File Sharing <strong>Networks</strong> . . . . . . . . . . . . . . . 49 Chapter 7. <strong>Investigations</strong> of Network Intrusion/Denial of Service . . . . . . . . . . 55 Chapter 8. <strong>Investigations</strong> <strong>Involving</strong> Bulletin Boards, Message Boards, Listservs, <strong>and</strong> Newsgroups . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 61 Chapter 9. Legal Issues. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 73 Appendix A. Glossary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 87 Appendix B. Domain Name Extensions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 89 Appendix C. Accessing Detailed Headers in E-Mail Messages. . . . . . . . . . . . . 91 Appendix D. File Sharing Investigative Suggested Checklist . . . . . . . . . . . . . . 93 Appendix E. Sample Subpoenas <strong>and</strong> Reports . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 95 Appendix F. Examples of Potential Sources of Evidence in Network <strong>Investigations</strong> . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 107Appendix G. Sample Language for Preservation Request Letters Under 18 U.S.C. § 2703(f). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 109Appendix H. Sample Language for 2703(d) Court Order <strong>and</strong> Application. . . 111Appendix I.Technical Resources List. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 117 Appendix J. Legal Resources List . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 137Appendix K. List of Organizations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 139 ix


Chapter 1. Introduction <strong>and</strong>Investigative IssuesNote: Terms that are defined in <strong>the</strong> glossary appear in bold italics on <strong>the</strong>ir first appearancein <strong>the</strong> body of <strong>the</strong> report.This report is intended to be a resource for individuals responsible for investigationsinvolving <strong>the</strong> use of <strong>the</strong> <strong>Internet</strong> <strong>and</strong> o<strong>the</strong>r computer networks. It does not encompass acomplete discussion of all <strong>the</strong> issues surrounding <strong>the</strong> topics in an investigation <strong>and</strong> doesnot attempt to provide guidance on traditional investigative procedures.The use of <strong>the</strong> <strong>Internet</strong> <strong>and</strong> o<strong>the</strong>r computer networks has seen explosive growth. As aresult, any crime could involve devices that communicate through <strong>the</strong> <strong>Internet</strong> or througha network.The investigator should be aware that criminals may use <strong>the</strong> <strong>Internet</strong> for numerousreasons, including—■ Trading/sharing information (e.g., documents, photographs, movies, sound files, text<strong>and</strong> graphic files, <strong>and</strong> software programs).■ Concealing <strong>the</strong>ir identity.■ Assuming ano<strong>the</strong>r identity.■ Identifying <strong>and</strong> ga<strong>the</strong>ring information on victims.■ Communicating with co-conspirators.■ Distributing information or misinformation.■ Coordinating meetings, meeting sites, or parcel drops.<strong>Investigations</strong> vary in scope <strong>and</strong> complexity. Evidence of <strong>the</strong> crime may reside on electronicdevices in numerous jurisdictions <strong>and</strong> may encompass multiple suspects <strong>and</strong> victims.Complex evidentiary issues are frequently encountered in <strong>Internet</strong> <strong>and</strong> networkinvestigations. Sources of information needed to investigate <strong>the</strong> case may be locatedanywhere in <strong>the</strong> world <strong>and</strong> may not be readily available to <strong>the</strong> investigator, such as—■ Victims <strong>and</strong> suspects <strong>and</strong> <strong>the</strong>ir computers.■ Data on workstations/servers/routers of third parties such as businesses, governmententities, <strong>and</strong> educational institutions.■ <strong>Internet</strong> Service Provider records.1


SPECIAL REPORT / JAN. 07Digital evidence is fragile <strong>and</strong> can easily be lost. For example:■ It can change with usage.■ It can be maliciously <strong>and</strong> deliberately destroyed or altered.■ It can be altered due to improper h<strong>and</strong>ling <strong>and</strong> storage.For <strong>the</strong>se reasons, evidence should be expeditiously retrieved <strong>and</strong> preserved. Also considerthat when investigating offenses involving <strong>the</strong> <strong>Internet</strong>, time, date, <strong>and</strong> time zoneinformation may prove to be very important. Server <strong>and</strong> computer clocks may not beaccurate or set to <strong>the</strong> local time zone. The investigator should seek o<strong>the</strong>r information toconfirm <strong>the</strong> accuracy of time <strong>and</strong> date stamps.At <strong>the</strong> scene, <strong>the</strong> best judgment of <strong>the</strong> investigator (based on training, experience, <strong>and</strong>available resources) will dictate <strong>the</strong> investigative approach. In some cases a forensicexamination of <strong>the</strong> computer will be needed. The investigator should be aware that anyaction taken on <strong>the</strong> computer system might affect <strong>the</strong> integrity of <strong>the</strong> evidence. Only inexigent circumstances (e.g., imminent threat of loss of life or serious physical injury)should an investigator attempt to gain information directly from a computer on <strong>the</strong> scene.Any action taken should be well documented.In some cases it may be sufficient to collect information from <strong>the</strong> complainant (<strong>and</strong> computer),document <strong>the</strong> incident, <strong>and</strong> forego a forensic examination of <strong>the</strong> complainant’scomputer. However, if a suspect’s computer is identified <strong>and</strong> recovered, in most situationsit should be submitted for forensic examination to preserve <strong>the</strong> integrity of <strong>the</strong>evidence.Although this special report focuses on <strong>the</strong> technical portion of <strong>the</strong>se investigations,it is important to remember that a traditional investigative process must be followed:Witnesses must be identified <strong>and</strong> interviewed, evidence must be collected, investigativeprocesses should be documented, <strong>and</strong> chain-of-custody <strong>and</strong> <strong>the</strong> legal process must befollowed. In addition, <strong>the</strong> investigator should consider <strong>the</strong> following:■ Was a crime committed?■ Who has jurisdiction?■ What resources are needed to conduct <strong>the</strong> investigation?■ Are sufficient resources available to support <strong>the</strong> investigation?■ What o<strong>the</strong>r resources are available?■ Are <strong>the</strong>re legal issues for discussion with <strong>the</strong> prosecutor?2


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSChapters 2 <strong>and</strong> 9 provide information that may apply to any <strong>Internet</strong> or network investigation.The remaining chapters address investigative, technical, <strong>and</strong> legal issues related tospecific types of high-technology crimes.For fur<strong>the</strong>r detailed information regarding <strong>the</strong> preservation <strong>and</strong> documentation of digitalcrime scenes, refer to <strong>the</strong> following National Institute of Justice publications:Electronic Crime Scene Investigation: A Guide for First Responders(www.ojp.usdoj.gov/nij/pubs-sum/187736.htm).Forensic Examination of Digital Evidence: A Guide for Law Enforcement(www.ojp.usdoj.gov/nij/pubs-sum/199408.htm).For fur<strong>the</strong>r information regarding h<strong>and</strong>ling of digital evidence <strong>and</strong> presenting it effectivelyin court, refer to:Digital Evidence in <strong>the</strong> Courtroom: A Guide for Law Enforcement <strong>and</strong> Prosecutors(www.ojp.usdoj.gov/nij/pubs-sum/211314.htm).3


Chapter 2. Tracing an <strong>Internet</strong>Address to a SourceJust as every house has an address, every computer connected to <strong>the</strong> <strong>Internet</strong> has anaddress. This is referred to as an <strong>Internet</strong> Protocol (IP) address. This chapter explains howIP addresses are assigned <strong>and</strong> how to trace <strong>the</strong> addresses to <strong>the</strong>ir source.The investigator may also be presented with o<strong>the</strong>r types of addresses. Some examplesof <strong>the</strong>se addresses are e-mail addresses <strong>and</strong> World Wide Web addresses.TypeE-mail addressWeb site addressExamplesomeone@nist.govwww.nist.gov<strong>Internet</strong> Protocol 129.6.13.23addressAll of <strong>the</strong>se may be traced to provide investigative leads. For more information on e-mail<strong>and</strong> Web site addresses, refer to <strong>the</strong> specific chapters. Before tracing an IP address, anunderst<strong>and</strong>ing of <strong>the</strong> following concepts is useful.<strong>Internet</strong> Protocol addressEvery device involved in communicating on <strong>the</strong> <strong>Internet</strong> requires an IP address. 1 An IPaddress is a series of four numbers ranging from 0 to 255, separated by periods. Theaddress identifies <strong>the</strong> specific network <strong>and</strong> device. An example of an IP address is:129.6.13.23A common analogy is to compare an IP address to an apartment address. (See exhibit 1.)1For example, devices may be computers, routers, personal digital assistants (PDAs), etc.5


SPECIAL REPORT / JAN. 07Exhibit 1. IP address <strong>and</strong> apartment addressMajor providerLocal providerNetworkDevice IP Address129.6.13.23StreetBuildingFloorApartment Unit Address16 Maple Apt. #2The IP address does not denote a physical location of <strong>the</strong> device at <strong>the</strong> time it isconnected to <strong>the</strong> <strong>Internet</strong>.IP addressing uses four decimal-separated numbers, which allows for a total of 256^4 or1,099,511,627,776 unique addresses. This addressing scheme is being exp<strong>and</strong>ed toaccommodate additional <strong>Internet</strong> usage. Regardless of <strong>the</strong> addressing scheme used, <strong>the</strong>method of tracing <strong>the</strong> IP address will likely remain <strong>the</strong> same.6


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSPrivate IP addressThree groups of IP addresses are specifically reserved for use by any private network <strong>and</strong>are not seen on <strong>the</strong> public <strong>Internet</strong>. Information for <strong>the</strong>se IP addresses comes from <strong>the</strong>owner of <strong>the</strong> network. The ranges are:10.0.0.0 to 10.255.255.255172.16.0.0 to 172.31.255.255192.168.0.0 to 192.168.255.255<strong>Internet</strong> Service Providers<strong>Internet</strong> Service Providers (ISPs) may be commercial vendors or organizations, such as abusiness or government entity. They may reserve blocks of IP addresses that can beassigned to its users.ISPs may log <strong>the</strong> date, time, account user information, <strong>and</strong> ANI (Automatic NumberIdentification) or caller line identification at <strong>the</strong> time of connection. If logs are kept, <strong>the</strong>ymay be kept for a limited time depending on <strong>the</strong> established policy of <strong>the</strong> ISP. Currently,no general legal requirement exists for log preservation; <strong>the</strong>refore, some ISPs do notstore logs. In <strong>the</strong> event that particular logs are necessary for <strong>the</strong> investigation, preparing<strong>and</strong> submitting a preservation letter as described in chapter 9 are important.Dynamic <strong>and</strong> static IP addresses“Dynamic” IP addresses are temporarily assigned from a pool of available addresses registeredto an ISP. These addresses are assigned to a device when a user begins an onlinesession. As a result, a device’s IP address may vary from one logon session to <strong>the</strong> next.“Static” IP addresses are permanently assigned to devices configured to always have<strong>the</strong> same IP address. A person, business, or organization maintaining a constant <strong>Internet</strong>presence, such as a Web site, generally requires a static IP address.Note: The date <strong>and</strong> time an IP address was assigned must be determined to tie it to aspecific device or user account. The ISP may maintain historical log files relating <strong>the</strong>sedynamically assigned IP addresses back to a particular subscriber or user at a particular time.PacketData sent over <strong>the</strong> <strong>Internet</strong> are divided into packets that are routed through <strong>the</strong> <strong>Internet</strong><strong>and</strong> reassembled at <strong>the</strong> destination. When information such as files, e-mail messages,HyperText Markup Language (HTML) documents, or Web pages are sent from one placeto ano<strong>the</strong>r on a network, <strong>the</strong> network operating system divides <strong>the</strong> information intochunks of an efficient size for routing. Each of <strong>the</strong>se packets includes <strong>the</strong> address of <strong>the</strong>destination. The individual packets for <strong>the</strong> information being routed may travel differentroutes through a network. When <strong>the</strong>y have all arrived, <strong>the</strong>y are reassembled into <strong>the</strong>original file.7


SPECIAL REPORT / JAN. 07Note: Capturing packets is beyond <strong>the</strong> scope of this special report. However, records of apacket’s transmission through a network device may be retained within <strong>the</strong> logs of thatdevice. It may be necessary to work with <strong>the</strong> network administrator to obtain <strong>the</strong>se log files.Network devices <strong>and</strong> servicesNetwork devices <strong>and</strong> services include routers, 2 firewalls, 3 proxy servers/gateways, 4Network Address Translation (NAT), 5 <strong>and</strong> Dynamic Host Configuration Protocol(DHCP). 6 By design, <strong>the</strong>se devices <strong>and</strong> services may or may not have a logging featurethat captures source <strong>and</strong> destination IP information, login user name, <strong>and</strong> date <strong>and</strong> timeof logins. Some or all of <strong>the</strong>se network devices <strong>and</strong> services may alter or mask <strong>the</strong> truesource or destination IP address. It may be necessary to work with <strong>the</strong> network administratorto determine <strong>the</strong> true source or destination IP address.Domain Name System serversDomain Name System (DNS) servers are <strong>the</strong> “phonebooks” of <strong>the</strong> <strong>Internet</strong>. They maintaindirectories that match IP addresses with registered domains <strong>and</strong> resolve <strong>the</strong> textthat people underst<strong>and</strong> (<strong>the</strong> domain name) into a format that devices underst<strong>and</strong> (<strong>the</strong> IPaddress).In exhibit 2, My PC sends <strong>the</strong> request for <strong>the</strong> location of “www.nist.gov.” The DNS serverresponds with <strong>the</strong> assigned IP address of “129.6.13.23.” My PC <strong>the</strong>n requests to displaydata from IP address 129.6.13.23, <strong>the</strong> computer on <strong>the</strong> <strong>Internet</strong> that hosts <strong>the</strong> nist.govWeb site.2A router is a device that determines <strong>the</strong> next network point to which a data packet should be forwarded to reach its destination. Therouter is connected to at least two networks <strong>and</strong> determines which way to send each data packet based on its current underst<strong>and</strong>ing of<strong>the</strong> state of <strong>the</strong> networks to which it is connected.3A firewall is a set of related programs that protects <strong>the</strong> resources of a private network from unauthorized users. A firewall filters allnetwork packets to determine whe<strong>the</strong>r to forward <strong>the</strong>m to <strong>the</strong>ir destination.4A proxy server/gateway are devices that pass traffic between networks. Typically, a gateway physically sits at <strong>the</strong> perimeter of aninternal network to <strong>the</strong> <strong>Internet</strong>. A proxy server may contain cached pages of previously visited Web sites.5Network Address Translation (NAT) is a service that allows computers on a private network to access <strong>the</strong> <strong>Internet</strong> by translating aprivate (reserved) IP address to a public (<strong>Internet</strong> routable) IP address. NAT modifies outgoing network packets so that <strong>the</strong> return addressis a valid <strong>Internet</strong> host, <strong>the</strong>reby protecting <strong>the</strong> private addresses from public view.6Dynamic Host Configuration Protocol (DHCP) is a service that automates <strong>the</strong> assignment of IP addresses on a network. DHCP assigns anIP address each time a computer is connected to <strong>the</strong> network. DHCP uses <strong>the</strong> concept of a “lease” or amount of time that a given IPaddress will be valid for a specific computer. DHCP can dynamically reassign IP addresses for networks that have a requirement for moreIP addresses than are available.8


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSExhibit 2. Domain Name System (DNS)ISP129.6.13.23 (www.nist.gov)Go to129.6.13.23Who iswww.nist.gov?DNSwww.nist.gov = 129.6.13.23My PCwww.nist.govis 129.6.13.23Registering domain namesA person or an organization can register a domain name as long as it is not already registered.Domain names are registered with <strong>the</strong> <strong>Internet</strong> Corporation for Assigned Names<strong>and</strong> Numbers (ICANN), a nonprofit organization responsible for <strong>Internet</strong> address assignment<strong>and</strong> domain name server management.Information required to register a domain name includes name, address, phone number,billing information, e-mail address, <strong>and</strong> technical <strong>and</strong> administrative contact information.In addition to this information, <strong>the</strong> date that a domain was registered may be availablefrom <strong>the</strong> registrar. Although this information may provide investigative leads, <strong>the</strong> investigatorshould be aware that <strong>the</strong> information originates from <strong>the</strong> person registering <strong>the</strong>domain name <strong>and</strong> may be fictitious.Spoofing, masking, <strong>and</strong> redirectingAdvanced methods of obscuring actions on <strong>the</strong> <strong>Internet</strong> include hiding <strong>the</strong> IP address,pretending to be someone else, <strong>and</strong> sending traffic through ano<strong>the</strong>r IP address. Thesemethods are commonly referred to as masking, 7 spoofing, 8 <strong>and</strong> redirecting. 9 Advancedtraining is required to investigate or identify when <strong>the</strong>se actions have taken place.Therefore, even after completing legal process, traditional investigative methods may stillbe necessary to identify <strong>the</strong> end user. In some cases, masking, spoofing, or redirectingmay prevent <strong>the</strong> identification of <strong>the</strong> user.7IP masking is a method of hiding or obscuring <strong>the</strong> true source IP address.8IP spoofing is a method of impersonating ano<strong>the</strong>r system’s IP address.9IP redirecting is a method of forwarding or routing <strong>Internet</strong> traffic to an obscured IP address.9


SPECIAL REPORT / JAN. 07Tracing an IP address or domain nameScenarioA citizen makes a claim that while surfing <strong>the</strong> <strong>Internet</strong>, he came across a Web site tha<strong>the</strong> believes should be looked at by law enforcement. The citizen provides <strong>the</strong> Web sitename of www.nist.gov.Step 1. Resolve domain nameThe first step is to resolve <strong>the</strong> domain name of www.nist.gov to an IP address. Manycommercial software tools are available to assist an investigator in resolving domainnames into IP addresses. In addition, many publicly available Web sites will resolvedomain names. Some of <strong>the</strong> more commonly used Web sites include <strong>the</strong> following:www.network-tools.comwww.samspade.orgwww.geektools.comwww.dnsstuff.comNote: The above sites contain more than one tool.The features <strong>and</strong> level of detail available from <strong>the</strong> above sites may differ. The commonutilities on <strong>the</strong>se Web sites include <strong>the</strong> following:whoisnslookuptracerouteA utility that queries a database that includes domain names, IP addresses, <strong>and</strong> points ofcontact, including names, postal addresses, <strong>and</strong> telephone numbers.A utility that queries a domain name server for a particular name <strong>and</strong> provides <strong>the</strong> IPaddresses for a particular domain. Caution: The IP addresses may not be returned from avalidated source <strong>and</strong> <strong>the</strong>refore could be erroneous.A utility that attempts to trace <strong>the</strong> path a packet takes as it travels from one device to ano<strong>the</strong>r.Traceroute can help to narrow down <strong>the</strong> geographic location of a particular device.Note: Investigators should be aware that inquiries made on <strong>the</strong>se sites might be monitored<strong>and</strong> recorded. It is important to conduct sensitive inquiries from a computer that isnot traceable back to <strong>the</strong> investigating agency.Step 2. Determine <strong>and</strong> record domain name registrationThe next step is to determine <strong>and</strong> record <strong>the</strong> domain name registration information. Thefollowing online resources can be used to obtain registration information:www.network-tools.comwww.samspade.orgwww.geektools.comwww.apnic.net (Asia)www.checkdomain.comwww.lacnic.netwww.ripe.net (Europe)www.whois.comwww.dnsstuff.com10


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSExhibit 3. Domain name registrationExhibit 3 shows <strong>the</strong> registration information for www.nist.gov <strong>and</strong> has resolved it to <strong>the</strong>IP address 129.6.13.23. The typical information provided includes—■ Registered owner’s name <strong>and</strong> address.■ Billing information.■ Administrative contact.■ Range of IP addresses associated with <strong>the</strong> domain.■ Technical contact information.11


SPECIAL REPORT / JAN. 07The listed contacts may provide additional information about <strong>the</strong> specific computer beingsought, including its location <strong>and</strong> <strong>the</strong> person designated to receive legal process.Note: The same process can be used to resolve an IP address to a domain name toobtain contact information.Where’s <strong>the</strong> evidence?Information can be found in numerous locations, including—■ User’s computer.■ ISP for <strong>the</strong> user.■ ISP for a victim <strong>and</strong>/or suspect.■ Log files contained on <strong>the</strong> victim’s <strong>and</strong>/or suspect’s—— Routers.— Firewalls.— Web servers.— E-mail servers.— O<strong>the</strong>r connected devices.See exhibit 4 for a graphic representation of <strong>the</strong> information flow.Given an IP address <strong>and</strong> a date <strong>and</strong> time (including <strong>the</strong> time zone), most ISPs can identify<strong>the</strong> registered user assigned to <strong>the</strong> IP address at <strong>the</strong> specific time, enabling <strong>the</strong> investigatorto request additional information. However, <strong>the</strong> investigator may need to use traditionalinvestigative methods to identify <strong>the</strong> person using <strong>the</strong> account at that time.Step 3. Provide legal service of processThe third step is to determine <strong>the</strong> appropriate parties to contact <strong>and</strong>/or serve legalprocess, depending on <strong>the</strong> facts of <strong>the</strong> investigation as discussed in subsequent chapters.Warrants, court orders, or subpoenas are typically required to release exact enduserinformation to law enforcement. Many of <strong>the</strong>se requirements are governed by <strong>the</strong>Electronic Communications Privacy Act (ECPA) <strong>and</strong> o<strong>the</strong>r applicable Federal <strong>and</strong> Statelaws. A preservation letter may assist in preserving information until proper legal requirementscan be met. These requests should specify <strong>the</strong> IP address <strong>and</strong> <strong>the</strong> date <strong>and</strong> time,including <strong>the</strong> time zone. Be cognizant of <strong>the</strong> need for expeditious service of preservationletters under 18 USC § 2703(f) (appendix G). See chapter 9 for more details on legalrequirements <strong>and</strong> appendix H for sample language.Information that may be obtained from <strong>the</strong> ISP includes—■ Subscriber information such as <strong>the</strong> registered owner, address, <strong>and</strong> payment method.■ Transactional information such as connection times, dates, <strong>and</strong> IP address used.12


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSExhibit 4. Where to find information■ Content such as e-mail messages, data files, <strong>and</strong> stored programs.Some of <strong>the</strong> information used in tracing an IP address or end user may be obtained fromISPs or network administrators. This information typically includes account information,e-mail address information, IP address, <strong>and</strong> domain name. It may or may not containinformation about <strong>the</strong> owner or user. Based on <strong>the</strong> information received, additional investigationmay be required. Additional subpoenas, search warrants, court orders, <strong>and</strong>preservation letters may need to be served on entities identified by <strong>the</strong> previous legalprocess. For example, if <strong>the</strong> original IP address resolves to “BIG-ISP.com,” legal processis issued to BIG-ISP.com to identify <strong>the</strong> user of a particular IP address at a particular date<strong>and</strong> time. The return identifies “Medium-ISP.com” as <strong>the</strong> user of that IP address. (A commonpractice among smaller ISPs is to lease blocks of IP addresses from larger ISPs.) Atthis point, additional legal process must be issued to “Medium-ISP.com.” This processcontinues until <strong>the</strong> information identifies <strong>the</strong> user logged in on that particular IP addressfor a specific date <strong>and</strong> time or until all investigative leads are exhausted.Sample language. When drafting legal process, <strong>the</strong> following sample language may beuseful. However, <strong>the</strong> ISP may require o<strong>the</strong>r specific language.13


SPECIAL REPORT / JAN. 07■ ISP account information: “Any <strong>and</strong> all subscriber information relating to <strong>the</strong> accountof (Name) including but not limited to user identity, user account information, screennames, account status, detailed billing records, e-mail account information, caller lineidentification (ANI), account maintenance history notes, <strong>and</strong> IP history from (Date) topresent.”■ E-mail address information: “Any <strong>and</strong> all subscriber information relating to <strong>the</strong> individualwho registered <strong>and</strong> maintains <strong>the</strong> e-mail address of (JonDoe@Email.com) includingbut not limited to user identity, user account information, screen names, account status,detailed billing records, e-mail account information, caller line identification (ANI),account maintenance history notes, <strong>and</strong> IP history from (Date) to present.”■ IP address information: “Any <strong>and</strong> all subscriber information relating to <strong>the</strong> account of<strong>the</strong> individual who was assigned <strong>the</strong> IP address of (IP Address) on (Date) at (Time <strong>and</strong>Time Zone) <strong>and</strong> <strong>the</strong> IP address of (IP Address) for (Date) at (Date <strong>and</strong> Time Zone)including but not limited to user identity, user account information, screen names,account status, detailed billing records, e-mail account information, caller line identification(ANI), account maintenance history notes, <strong>and</strong> IP history from (Date) topresent.”■ Domain name information: “Any <strong>and</strong> all information relating to <strong>the</strong> identity of <strong>the</strong> individualwho registered <strong>and</strong> maintains <strong>the</strong> domain names of (www.xxxxxxxx.com) <strong>and</strong>(www.xxxxxxxx.org) including but not limited to all account information, billing recordsincluding credit card number or o<strong>the</strong>r payment information, user identity, IP history,<strong>and</strong> caller line identification.”■ Web page information: “All information on <strong>the</strong> individual who created <strong>and</strong> maintains<strong>the</strong> (ISP) Web page (Web page name) including but not limited to user identity, useraccount information, billing records, e-mail account information, caller line identification,usage logs, <strong>and</strong> IP history.”■ Telnet session providers: “Any <strong>and</strong> all IP history relating to <strong>Internet</strong> traffic of(xxxxx.net) <strong>and</strong> user logs of (xxxx.net’s) Telnet sessions for (Date) <strong>and</strong> (Date) includingbut not limited to user identity, user name, user comm<strong>and</strong>s issued, <strong>and</strong> user address.”■ Point of Presence (POP) information: “Any <strong>and</strong> all information relating to <strong>the</strong>(ANS.NET or o<strong>the</strong>r ISP) Point of Presence location that issued <strong>the</strong> IP (IP Address) on(Date/Time) including but not limited to dial-in access phone number, physical address,<strong>and</strong> (Telephone Company) to whom <strong>the</strong> dial-in access phone number is subscribed.”■ Outgoing telephone records: “Any <strong>and</strong> all information including but not limitedto subscriber information <strong>and</strong> billing information for <strong>the</strong> address of (Address ofSubscriber). Any <strong>and</strong> all information including, but not limited to subscriber information<strong>and</strong> billing information for <strong>the</strong> telephone number of (Telephone Number). Include alisting of any local outgoing calls made from <strong>the</strong> above address. Include above informationfor any <strong>and</strong> all telephone numbers listed for <strong>the</strong> above address for <strong>the</strong> periodof (Date/Time).”14


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSSummaryAll communications on <strong>the</strong> <strong>Internet</strong> <strong>and</strong> across networks rely on an IP address to reach<strong>the</strong>ir destination. The key to investigating crimes relating to <strong>the</strong> <strong>Internet</strong> <strong>and</strong> networks isto identify <strong>the</strong> originating IP address <strong>and</strong> trace it to a source. These skills enable aninvestigator to locate additional sources of evidence, corroborate victim <strong>and</strong> witnessstatements, <strong>and</strong> potentially locate a suspect.15


Chapter 3. <strong>Investigations</strong> <strong>Involving</strong>E-MailE-mail can be a starting point or a key element in many investigations. E-mail is <strong>the</strong> electronicequivalent of a letter or a memo <strong>and</strong> may include attachments or enclosures. Likepaper or postal mail, an e-mail may represent evidence in many types of investigations.No longer exclusive to desktop computers, e-mail is now readily exchanged using manyportable devices such as cell phones, personal digital assistants (PDAs), <strong>and</strong> pagers.How e-mail worksE-mail can be generated by different devices <strong>and</strong> methods but, most commonly, a usercomposes <strong>the</strong> message on her own computer <strong>and</strong> <strong>the</strong>n sends it off to her mail server. Atthis point <strong>the</strong> user’s computer is finished with <strong>the</strong> job, but <strong>the</strong> mail server still has todeliver <strong>the</strong> message. A mail server is like an electronic post office—it sends <strong>and</strong> receiveselectronic mail. Most of <strong>the</strong> time, <strong>the</strong> mail server is separate from <strong>the</strong> computer where<strong>the</strong> mail was composed. (See exhibit 5.)Exhibit 5. Generating e-mailStep 1Mail serverStep 2The sender’s mail server delivers <strong>the</strong> message by finding <strong>the</strong> recipient’s mail server <strong>and</strong>forwards <strong>the</strong> message to that location. The message <strong>the</strong>n resides on that second mailserver <strong>and</strong> is available to <strong>the</strong> recipient. The software program being used to compose <strong>and</strong>read <strong>the</strong> e-mail message is sometimes referred to as <strong>the</strong> e-mail client. Depending onhow <strong>the</strong> recipient’s e-mail client is configured, a copy of <strong>the</strong> message could be found on<strong>the</strong> recipient’s computer, ano<strong>the</strong>r electronic device such as an all-in-one telephone or17


SPECIAL REPORT / JAN. 07Exhibit 6. Delivering e-mailMail serverNetworkUncle Bob usesRelayingINTERNETRelayingEmployeeE-mail serverE-mail serverPDA, <strong>and</strong>/or <strong>the</strong> mail server or its backup tapes. A copy of <strong>the</strong> message may also befound on <strong>the</strong> sender’s computer (in <strong>the</strong> “sent” box or trash), or on <strong>the</strong> sender’s mail serveror its backup tapes. (See exhibit 6.)As <strong>the</strong> message travels through <strong>the</strong> communications network, an abbreviated record of<strong>the</strong> e-mail’s journey is recorded in an area of <strong>the</strong> message called <strong>the</strong> header. As <strong>the</strong> messageis routed through one or more mail servers, each server adds its own information to<strong>the</strong> message header. The investigator may be able to identify <strong>Internet</strong> Protocol (IP)addresses from <strong>the</strong> header <strong>and</strong> use this information to determine <strong>the</strong> sender of <strong>the</strong>message using techniques discussed in chapter 2.Basic components of an e-mailVarious methods are used for creating <strong>and</strong> sending an e-mail message. The appearanceof an e-mail message depends on <strong>the</strong> device or software program used. However, amessage typically has a header <strong>and</strong> a body <strong>and</strong> may also have attachments. The e-mailheader contains addressing information <strong>and</strong> <strong>the</strong> route that an e-mail takes from sender toreceiver. The body contains <strong>the</strong> content of <strong>the</strong> communication. Attachments may be anytype of file such as pictures, documents, sound, <strong>and</strong> video.When initially viewing an e-mail message, only a small portion of <strong>the</strong> e-mail header maybe displayed. This usually is information put into <strong>the</strong> message by <strong>the</strong> sender, as representedin exhibit 7.18


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSExhibit 7. E-mail componentsHeaderAttachmentBodyHowever, <strong>the</strong> e-mail message depicted in exhibit 7 does not display all of <strong>the</strong> availableinformation. Additional information associated with <strong>the</strong> e-mail may be obtained by lookingat <strong>the</strong> header in more detail, which can be done in different ways depending on <strong>the</strong>software program being used. See appendix C for instructions on how to reveal detailedheader information for common e-mail clients. Be aware that not all e-mail clients are listed,<strong>and</strong> updates to <strong>the</strong> clients may change <strong>the</strong> method of obtaining <strong>the</strong> detailed headerinformation.The journey of <strong>the</strong> message can usually be reconstructed by reading <strong>the</strong> e-mail headerfrom bottom to top. As <strong>the</strong> message passes through additional mail servers, <strong>the</strong> mailserver will add its information above <strong>the</strong> previous information in <strong>the</strong> header. One of<strong>the</strong> most important pieces of information for <strong>the</strong> investigator to obtain from <strong>the</strong>detailed header is <strong>the</strong> originating IP address. In <strong>the</strong> example in exhibit 8, <strong>the</strong>originating IP address is [165.247.94.223]19


SPECIAL REPORT / JAN. 07Exhibit 8. E-mail header12.11.10.9.8.7.6.5.4.3.2.X-Message-Info: JGTYoYF78jEv6iDU7aTDV/xX2xdjzKcHReceived: from web11603.mail.yahoo.com ([216.136.172.55]) by mc4­f4 with Microsoft SMTPSVC(5.0.2195.5600);Mon, 8 Sep 2003 18:53:07 -0700Message-ID: 20030909015303.27404.qmail@web11603.mail.yahoo.comReceived: from [165.247.94.223] by web11603.mail.yahoo.com viaHTTP; Mon, 08 Sep 2003 18:53:03 PDTDate: Mon, 8 Sep 2003 18:53:03 -0700 (PDT)From: John Sender Subject: The Plan!To: RecipientName_1@hotmail.comMIME-Version: 1.0Content-Type: multipart/mixed; boundary=“0-2041413029­1063072383=:26811”Return-Path: sendersname2003@yahoo.comX-OriginalArrivalTime: 09 Sep 2003 01:53:07.0873 (UTC)FILETIME=[1DBDB910:01C37675]1.--0-2041413029-1063072383=:26811Content-Type: multipart/alternative; boundary="0-871459572­1063072383=:26811"--0-871459572-1063072383=:26811Content-Type: text/plain; charset=us-asciiReceived <strong>the</strong> package. Meet me at <strong>the</strong> boat dock.See attached map <strong>and</strong> account numbersTo underst<strong>and</strong> <strong>the</strong> parts of <strong>the</strong> e-mail header in exhibit 8, <strong>the</strong> header is reproduced belowwith a line-by-line description. Note that <strong>the</strong> e-mail header is composed of two generalareas, <strong>the</strong> envelope header <strong>and</strong> <strong>the</strong> message header.The envelope header contains information added to <strong>the</strong> header by <strong>the</strong> mail servers thatreceive <strong>the</strong> message during <strong>the</strong> journey. The “Received:” lines <strong>and</strong> <strong>the</strong> Message-ID lineare <strong>the</strong> main components of <strong>the</strong> envelope header <strong>and</strong> are generally more difficult tospoof. In <strong>the</strong> following example, lines 9 through 12 are part of <strong>the</strong> envelope header.The message header contains information added to <strong>the</strong> header by <strong>the</strong> user’s e-mailclient. This is generally user-created information <strong>and</strong> is <strong>the</strong> easiest to spoof. It contains<strong>the</strong> To:, From:, Return-Path:, Subject:, Content-Type:, <strong>and</strong> <strong>the</strong> first Date <strong>and</strong> time. In <strong>the</strong>following example, lines 2 though 8 are part of <strong>the</strong> message header.12. X-Message-Info: JGTYoYF78jEv6iDU7aTDV/xX2xdjzKcHX-headers are nonst<strong>and</strong>ard headers <strong>and</strong> are not essential for <strong>the</strong> delivery of mail.The usefulness of <strong>the</strong> X-header needs to be explored with <strong>the</strong> <strong>Internet</strong> ServiceProvider (ISP).20


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKS11. Received: from web11603.mail.yahoo.com ([216.136.172.55]) by mc4-f4 withMicrosoft SMTPSVC(5.0.2195.5600); Mon, 8 Sep 2003 18:53:07 -0700 Received:This “Received” line is <strong>the</strong> last stamp that was placed in <strong>the</strong> header. It is placed<strong>the</strong>re by <strong>the</strong> last mail server to receive <strong>the</strong> message <strong>and</strong> will identify <strong>the</strong> mail serverfrom which it was received. Note that <strong>the</strong> date <strong>and</strong> time stamp is generated by <strong>the</strong>receiving mail server <strong>and</strong> indicates its offset from UTC (-0700). In this example, <strong>the</strong>mail server’s name is indicated. This can be accomplished by ei<strong>the</strong>r <strong>the</strong> receivingserver resolving <strong>the</strong> IP address of <strong>the</strong> last mail server or <strong>the</strong> prior mail server broadcastingits name.10. Message-ID: 20030909015303.27404.qmail@web11603.mail.yahoo.comMessage-ID:A unique identifier assigned to each message. It is usually assigned by <strong>the</strong> firste-mail server <strong>and</strong> is a key piece of information for <strong>the</strong> investigator. Unlike <strong>the</strong>originating IP address (below), which can give subscriber information, <strong>the</strong> messageidcan link <strong>the</strong> message to <strong>the</strong> sender if appropriate logs are kept.9. Received: from [165.247.94.223] by web11603.mail.yahoo.com via HTTP; Mon,08 Sep 2003 18:53:03 PDTReceived:The bottom “Received” line identifies <strong>the</strong> IP address of <strong>the</strong> originating mail server. Itcould indicate <strong>the</strong> name of <strong>the</strong> server, <strong>the</strong> protocol used, <strong>and</strong> <strong>the</strong> date <strong>and</strong> time settingsof <strong>the</strong> server. Note <strong>the</strong> time zone information that is reported.CAUTION: If <strong>the</strong> date <strong>and</strong> time associated with <strong>the</strong> e-mail are important to <strong>the</strong> investigation,consider that this “Received” time recorded in <strong>the</strong> e-mail header comesfrom <strong>the</strong> e-mail server <strong>and</strong> may not be accurate.8. Date: Mon, 8 Sep 2003 18:53:03 -0700 (PDT)Date:This date is assigned by <strong>the</strong> sender’s machine <strong>and</strong> it may not agree with <strong>the</strong> e-mailserver’s date <strong>and</strong> time stamp. If <strong>the</strong> creation date <strong>and</strong> time of <strong>the</strong> e-mail are importantto <strong>the</strong> investigation, consider that <strong>the</strong> time recorded in <strong>the</strong> e-mail header comesfrom <strong>the</strong> sender’s machine <strong>and</strong> may not be accurate.7. From: John Sender From:This is information usually configured in <strong>the</strong> e-mail client by <strong>the</strong> user <strong>and</strong> may notbe reliable.21


SPECIAL REPORT / JAN. 076. Subject:The Plan!Subject:This is information entered by <strong>the</strong> user.5. To: RecipientName_1@hotmail.comTo:This is information entered by <strong>the</strong> user.4. MIME-Version: 1.0Content-Type: multipart/mixed; boundary=”0-2041413029-1063072383=:26811”The purpose of <strong>the</strong>se two lines is to give <strong>the</strong> recipient’s e-mail client information onhow to interpret <strong>the</strong> content of <strong>the</strong> message.3. Return-Path: sendersname2003@yahoo.comReturn-Path:This is information usually configured in <strong>the</strong> e-mail client by <strong>the</strong> user <strong>and</strong> may notbe reliable.2. X-OriginalArrivalTime: 09 Sep 2003 01:53:07.0873 (UTC)FILETIME=[1DBDB910:01C37675]X-headers are nonst<strong>and</strong>ard headers <strong>and</strong> are not essential for <strong>the</strong> delivery of mail.The usefulness of <strong>the</strong> X-header needs to be explored with <strong>the</strong> Provider ISP.1. --0-2041413029-1063072383=:26811E-mail client information; not relevant to <strong>the</strong> investigation.Once <strong>the</strong> IP addresses are identified in <strong>the</strong> header, <strong>the</strong> procedures outlined inchapter 2 can be used to trace <strong>the</strong> journey of <strong>the</strong> e-mail. Be aware that IP addressescan be created or spoofed in an attempt to hide <strong>the</strong> true identity of <strong>the</strong> sender.Time stampingInvestigators should be aware that when examining e-mail headers, times may not beconsistent. Date <strong>and</strong> time stamps related to <strong>the</strong> header should be scrutinized as <strong>the</strong>setimes may be added by different servers in different parts of <strong>the</strong> world <strong>and</strong> different timezones <strong>and</strong> may not be consistent. In addition, clocks built into computer systems <strong>and</strong>powered by batteries—especially those on personal computers—may not always beaccurately set or may not keep time correctly, resulting in <strong>the</strong> wrong time. Special considerationshould be given to looking for time zone information related to <strong>the</strong> time.Exhibit 9 shows a chronological sequence of actions with different clock times involved intransmitting e-mail.22


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSExhibit 9. E-mail time sequence6:35 7 12 5 4a.m. a.m. noon a.m. a.m.Wrong Eastern St<strong>and</strong>ard UTC Mountain St<strong>and</strong>ard Pacific St<strong>and</strong>ardtime time time timeSender’s Sender’s ISP Local Receiver’slaptop server mail server mail server desktopIssues to be aware ofSpoofed e-mail headers. Anything up to <strong>the</strong> last (topmost) “Received:” line in <strong>the</strong>message header can be spoofed, or faked. Compare <strong>the</strong> information in <strong>the</strong> messageheader with that in <strong>the</strong> envelope header. If <strong>the</strong> two do not agree, <strong>the</strong> possibility existsthat <strong>the</strong> e-mail may have been spoofed.Anonymizers. Anonymizers are e-mail servers that strip identifying information from <strong>the</strong>message before forwarding it. Although valid reasons exist for using an anonymizer service,many individuals use <strong>the</strong> service to conceal <strong>the</strong>ir identity. If an anonymizer is used,<strong>the</strong> investigator may not be able to trace <strong>the</strong> e-mail to its origin as logs are frequently notmaintained by <strong>the</strong>se services.Remote locations. Note that many public places exist where <strong>Internet</strong> access is available,such as libraries, schools, airports, hotels, <strong>and</strong> <strong>Internet</strong> cafes. If an e-mail messageis sent from one of <strong>the</strong>se locations, determining <strong>the</strong> actual sender may be difficult.23


SPECIAL REPORT / JAN. 07Delayed send. Many providers <strong>and</strong> e-mail clients have <strong>the</strong> ability to allow <strong>the</strong> sender toschedule <strong>the</strong> time an e-mail is sent. Also, some servers send e-mail at a certainprescheduled time. Ei<strong>the</strong>r of <strong>the</strong>se situations could allow an individual to be at ano<strong>the</strong>rlocation at <strong>the</strong> time <strong>the</strong> mail is actually sent.E-mail location. Regardless of <strong>the</strong> type of e-mail being used, <strong>the</strong> message can bestored in multiple locations. Consider obtaining it from as many sources as possible. Forexample, if <strong>the</strong> message is Web based <strong>and</strong> stored by a service provider (e.g., Hotmail ® ,Yahoo!®), time is of <strong>the</strong> essence as many of <strong>the</strong>se companies have a policy to purgeinformation after a certain period of time. A preservation letter issued to <strong>the</strong> providerwould be a necessary measure to prevent purging of data. Fur<strong>the</strong>r information aboutpreservation orders can be found in chapter 9.Forensic examinationAn investigator should not attempt to examine a computer system if <strong>the</strong>investigator has not received special training in forensic examination of computers.The investigator should follow agency policy or contact an agency with a forensicexamination capability.A forensic investigation of a computer system might reveal additional information,such as—■ O<strong>the</strong>r e-mail messages related to <strong>the</strong> investigation.■ O<strong>the</strong>r e-mail addresses.■ Sender information.■ Content of <strong>the</strong> communications.■ IP addresses.■ Date <strong>and</strong> time information.■ User information.■ Attachments.■ Passwords.■ Application logs that show evidence of spoofing.Legal considerationsAs in all investigations involving computer evidence <strong>and</strong> <strong>the</strong> recovery of computer data,specific legal requirements <strong>and</strong> reliable forensic procedures must be followed to obtain24


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSadmissible evidence <strong>and</strong> to avoid civil <strong>and</strong> criminal liability. See chapter 9 for fur<strong>the</strong>rinformation <strong>and</strong> consult with legal counsel when appropriate.In determining <strong>the</strong> legal issues for <strong>the</strong> investigation, at a minimum <strong>the</strong> following shouldbe considered:■ The Fourth Amendment.■ Electronic Communications Privacy Act (18 U.S.C. § 2501 et seq.).■ Electronic Communications Privacy Act (18 U.S.C. § 2701 et seq.). (This section isreferred to as Stored Wire <strong>and</strong> Electronic Communications Section.)■ Pen Register <strong>and</strong> Trap <strong>and</strong> Trace Statute (18 U.S.C. § 3121 et seq.).■ Title III Wiretaps.■ Applicable State laws.The Fourth AmendmentIf <strong>the</strong> e-mail resides on <strong>the</strong> sender’s or recipient’s computer or o<strong>the</strong>r device, <strong>the</strong>n <strong>the</strong>steps taken to secure that evidence must be analyzed under <strong>the</strong> Fourth Amendment <strong>and</strong>State constitutional requirements. The investigator must consider whe<strong>the</strong>r <strong>the</strong> person onwhose computer <strong>the</strong> evidence resides has a reasonable expectation of privacy on thatcomputer. The Fourth Amendment would require a search warrant or one of <strong>the</strong>recognized exceptions to <strong>the</strong> search warrant requirements such as consent or exigentcircumstances.Electronic Communications Privacy ActIf <strong>the</strong> e-mail is stored by an <strong>Internet</strong> Service Provider or any o<strong>the</strong>r communications network,retrieval of that evidence must be analyzed under <strong>the</strong> Electronic CommunicationsPrivacy Act (ECPA). ECPA creates statutory restrictions on government access to suchevidence from ISPs or o<strong>the</strong>r electronic communications service providers.ECPA requires different legal processes to obtain specific types of information. Basicsubscriber information (name, address, billing information including a credit card number,telephone toll billing records, subscriber’s telephone number, type of service, <strong>and</strong> lengthof service) can be obtained by subpoena, court order, or search warrant. Transactionalinformation (such as Web sites visited, e-mail addresses of o<strong>the</strong>rs from whom or towhom <strong>the</strong> subscriber exchanged e-mail, <strong>and</strong> buddy lists) can be obtained by court orderor search warrant. A search warrant can be used to obtain content information fromretrieved e-mail <strong>and</strong> must be used to obtain unretrieved stored e-mails. 10 Real-timeaccess (traffic intercepted as it is sent or received) requires a wiretap order under <strong>the</strong>provisions of Title III. For fur<strong>the</strong>r details refer to chapter 9.10For investigating agencies located within <strong>the</strong> Ninth Circuit (California, Oregon, Washington, Arizona, Montana, Idaho, Nevada,Alaska, Hawaii, Guam, <strong>and</strong> <strong>the</strong> Nor<strong>the</strong>rn Mariana Isl<strong>and</strong>s), a search warrant must be used to obtain content information from anye-mail, as discussed in more detail in chapter 9.25


SPECIAL REPORT / JAN. 07Pen Register <strong>and</strong> Trap <strong>and</strong> Trace StatuteThis applies not only to telephone communications, but also <strong>Internet</strong> communications.For example, every e-mail communication contains to <strong>and</strong> from information. A pen/trapdevice captures noncontent information of communications in real time.Title III wiretapsTitle III may need to be considered, depending on how an ISP executes a request toobtain a subscriber’s e-mail. However, to obtain e-mail in real time as it is ingoing <strong>and</strong>outgoing from <strong>the</strong> ISP, a Title III wiretap order is always required.SummaryInformation obtained from an e-mail message can be valuable evidence. This chapterprovides techniques to obtain one piece of <strong>the</strong> investigation puzzle. Once <strong>the</strong> e-mailaccount subscriber is identified, however, o<strong>the</strong>r investigative techniques should be usedto actually place an individual at <strong>the</strong> keyboard at <strong>the</strong> time <strong>the</strong> message was sent. Keep inmind <strong>the</strong> legal procedures that must be followed to ensure <strong>the</strong> evidence ga<strong>the</strong>red can beused in court.26


Chapter 4. <strong>Investigations</strong> <strong>Involving</strong>Web SitesThis chapter provides guidance regarding methods <strong>and</strong> practices to conduct Web siteinvestigations. The investigator should be aware that access to a Web site may be monitoredby <strong>the</strong> target of <strong>the</strong> investigation. Monitoring may reveal <strong>the</strong> investigator’s identity,thus compromising <strong>the</strong> investigation. Use of an undercover computer <strong>and</strong> <strong>Internet</strong>Service Provider (ISP) account or o<strong>the</strong>r covert methods should be considered.<strong>Investigations</strong> should not be conducted using <strong>the</strong> suspect’s or victim’s computerunless exigent circumstances exist, as <strong>the</strong> integrity of <strong>the</strong> evidence may be affected.Generally, a Web site is a collection of related Web pages or files (such as pictures,sounds, or text) that is stored on a Web server. The typical language that <strong>the</strong>se pages arewritten in is HyperText Markup Language (HTML). This language allows users to easilynavigate between related pages or files in <strong>the</strong> collection. It also allows a related collectionof pages to be linked to ano<strong>the</strong>r related collection of pages. Simply put, HTMLallows links between Web sites.A Web server is a computer with special software that provides Web pages to clientsacross <strong>the</strong> <strong>Internet</strong> or an intranet. A Web server can host multiple Web sites, many ofwhich may not be related to <strong>the</strong> ongoing investigation. Additionally, <strong>the</strong> files that comprisea single Web site may exist on more than one Web server.A Web page is accessed by typing a Uniform Resource Locator (URL) into a Web browsersuch as <strong>Internet</strong> Explorer ® , Netscape ® Navigator, or Mozilla. The URL is <strong>the</strong> address ofa resource, or file, available on <strong>the</strong> <strong>Internet</strong>. The URL contains <strong>the</strong> protocol of <strong>the</strong>resource (e.g., http://, https://), <strong>the</strong> domain name for <strong>the</strong> resource, <strong>and</strong> <strong>the</strong> hierarchicalname for <strong>the</strong> file (address). For example, a page on <strong>the</strong> <strong>Internet</strong> may be at <strong>the</strong> URLhttp://www.nist.gov. The beginning part, http://, provides <strong>the</strong> protocol, <strong>the</strong> next part,www, is a pointer to a Web server, <strong>and</strong> nist.gov is <strong>the</strong> domain. See chapter 2 for moreinformation on domain names <strong>and</strong> <strong>the</strong> IP addresses associated with <strong>the</strong>m.Hyperlinks (links) are shortcuts that allow users to navigate from one Web page toano<strong>the</strong>r Web page or file without manually entering <strong>the</strong> full URL address. Links may behidden on <strong>the</strong> Web pages so that only users who know where to look will likely find <strong>the</strong>links. Links may also automatically redirect <strong>the</strong> Web browser to a different Web site.Investigators should be aware that although Web pages are typically written in HTML,<strong>the</strong>y may also be written in “scripting” languages. These languages allow <strong>the</strong> Web pageto display individualized content for each user. The content may be tailored to each user’s27


SPECIAL REPORT / JAN. 07<strong>Internet</strong> Protocol (IP) address, previously visited Web sites, stored cookies, or o<strong>the</strong>r criteria.Therefore, it is possible for two people who simultaneously navigate to <strong>the</strong> same URLto view different content.Viewing <strong>the</strong> HTML source of a Web pageThe HTML source of a Web page is text that defines <strong>the</strong> content <strong>and</strong> format of a page. Inaddition to <strong>the</strong> graphical representation provided to <strong>the</strong> viewer, <strong>the</strong> page may containadditional information related to its author, programming code, metadata, 11 <strong>and</strong> o<strong>the</strong>ridentifying information that may not be displayed in Web page view. Most common Webbrowsers allow users to view <strong>the</strong> source of a Web page. Exhibit 10 shows a screen capturefor <strong>the</strong> www.nist.gov Web site, followed by <strong>the</strong> HTML source information. To view<strong>the</strong> HTML source using <strong>Internet</strong> Explorer ® , select “view” on <strong>the</strong> toolbar, <strong>the</strong>n select“source” on <strong>the</strong> drop-down menu.Note: Techniques are available that can obscure <strong>the</strong> HTML source while still allowing normalviewing of <strong>the</strong> Web page in a browser.Capturing Web page dataDepending on <strong>the</strong> nature <strong>and</strong> scope of <strong>the</strong> investigation, capturing <strong>the</strong> information from asingle Web page or <strong>the</strong> entire contents of a Web site may be useful. The techniques forobtaining this information may include screen captures, <strong>the</strong> “save as” comm<strong>and</strong>, Website capture tools, or locating <strong>and</strong> seizing <strong>the</strong> Web server.Screen captureSeveral methods are available for capturing a screen shot of a Web page. One method isa Windows ® function [Ctrl]+[PrntScrn], which will capture <strong>the</strong> entire screen by copying itto <strong>the</strong> Windows ® clipboard. The image may <strong>the</strong>n be pasted ([Ctrl]+[v] or Edit > Paste)into ano<strong>the</strong>r application, such as a word-processing program or graphics editor, forpreservation. Ano<strong>the</strong>r method is to use a third-party software application specificallydesigned to capture images of screens or active windows. These methods may onlycapture <strong>the</strong> displayed content of <strong>the</strong> active window <strong>and</strong> may not capture content that isoutside <strong>the</strong> display of <strong>the</strong> active window. The HTML source will not be captured unless itis displayed.“Save as” comm<strong>and</strong>A simple method to capture Web page information that may include <strong>the</strong> HTML source<strong>and</strong> embedded files is to use <strong>the</strong> “save as” comm<strong>and</strong> within <strong>the</strong> Web browser. This comm<strong>and</strong>will save <strong>the</strong> Web page to a specified location on <strong>the</strong> computer <strong>the</strong> investigator isusing. In exhibit 11, <strong>the</strong> “save as” comm<strong>and</strong> is shown on <strong>the</strong> left, <strong>and</strong> <strong>the</strong> destination of<strong>the</strong> Web page capture is shown on <strong>the</strong> right. Note that depending on <strong>the</strong> version of <strong>the</strong>11Metadata in this context is information that describes <strong>the</strong> attributes or search keywords that have been embedded in a Web page’ssource code.28


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSExhibit 10. Screen capture <strong>and</strong> HTML source for NIST Web site29


SPECIAL REPORT / JAN. 07Web browser used, several “Save as type” options may be used to capture <strong>the</strong> completepage <strong>and</strong> all of its embedded files. In exhibit 11, <strong>the</strong> “Save as type” option will result in<strong>the</strong> entire Web page with all of <strong>the</strong> embedded files being saved to a folder located in <strong>the</strong>same directory. A good practice is to test <strong>and</strong> verify <strong>the</strong> information that is capturedusing <strong>the</strong> different “save as” options before using this technique in an investigation.Once <strong>the</strong> capture is completed, it should be immediately verified to ensure that all of <strong>the</strong>information sought has been saved.Exhibit 11. Save as comm<strong>and</strong> <strong>and</strong> Web page captureWeb site capture toolsA way to automate <strong>the</strong> capture of a collection of pages within a Web site is through <strong>the</strong>use of third-party applications. It would be time consuming to manually navigate to <strong>and</strong>save each Web page on a large Web site. Numerous commercial <strong>and</strong> freeware tools areavailable for capturing Web sites. The use of specific tools is beyond <strong>the</strong> scope of thisdocument. In general <strong>the</strong>se programs are designed to navigate to each link on a Webpage <strong>and</strong> capture all of <strong>the</strong> content, including embedded files <strong>and</strong> source code, ofthose links.It is important for <strong>the</strong> investigator to be aware that <strong>the</strong> content of <strong>the</strong> current Web sitemay have changed since <strong>the</strong> initiation of <strong>the</strong> investigation. Therefore, <strong>the</strong> date <strong>and</strong> time ofWeb site captures should be documented. Determining previous content of many Websites may be possible through <strong>the</strong> use of Web archiving sites (e.g., <strong>the</strong> Wayback30


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSMachine searching tool, http://www.archive.org) or similar sites. For details on how<strong>the</strong>se sites work, visit <strong>and</strong> read <strong>the</strong> site documentation.Note: For Web sites written in scripting languages, it may not be possible to capture all<strong>the</strong> specific content of interest with Web site capture tools.Locating <strong>and</strong> seizing <strong>the</strong> Web serverIn some investigations in which a Web site is being used to perpetrate a crime (e.g., distributionof child pornography), locating <strong>and</strong> seizing <strong>the</strong> Web server should be considered.The Web server may contain <strong>the</strong> content <strong>and</strong> HTML source, as well as transactional logsthat show <strong>the</strong> IP addresses of users who connect to <strong>and</strong> download from <strong>the</strong> Web site.The server may also store user names, passwords, payment methods, <strong>and</strong> o<strong>the</strong>r pertinentinvestigative information. To locate <strong>and</strong> identify a Web server, it will be necessary toobtain <strong>the</strong> IP address <strong>and</strong> o<strong>the</strong>r identifying information <strong>and</strong> to establish <strong>the</strong> requisitelegal basis to seize <strong>and</strong> search <strong>the</strong> Web server. See chapter 2 for details on how to determine<strong>the</strong> IP address for Web sites by domain.Personal civil liability issues may be associated with <strong>the</strong> seizure of Web sites cohostedon <strong>the</strong> Web server that are unrelated to <strong>the</strong> investigation.Legal issues<strong>Investigations</strong> involving Web sites may be governed by <strong>the</strong> Electronic CommunicationsPrivacy Act (ECPA), <strong>the</strong> Fourth Amendment, <strong>and</strong> <strong>the</strong> Privacy Protection Act. Refer tochapter 9 for discussion of <strong>the</strong>se legal issues.SummaryIn <strong>the</strong> course of an investigation, <strong>the</strong> investigator may need to determine <strong>and</strong> preserve<strong>the</strong> contents of a Web site. Preserving this information may be as simple as capturing ascreen shot of <strong>the</strong> relevant material, but techniques to capture <strong>the</strong> underlying HTMLsource <strong>and</strong> <strong>the</strong> entire contents of a Web page are also explained. The investigator shouldbe aware that Web page content is dynamic <strong>and</strong> can change often. This chapter providesa potential resource for viewing <strong>the</strong> historical content of a Web page.31


Chapter 5. <strong>Investigations</strong> <strong>Involving</strong>Instant Message Services, Chat Rooms,<strong>and</strong> IRCThis chapter is intended to be a resource for an investigation involving <strong>the</strong> use of instantmessengers (IM), chat rooms, or <strong>Internet</strong> Relay Chat (IRC). It does not encompass acomplete discussion of all <strong>the</strong> issues surrounding <strong>the</strong> use of <strong>the</strong>se communications in aninvestigation <strong>and</strong> additional expertise may be needed for a more detailed investigation.IM, chat rooms, <strong>and</strong> IRC allow users to communicate with each o<strong>the</strong>r in real time. Nolonger exclusive to desktop computers, instant messaging, chat, <strong>and</strong> IRC are now readilyexchanged using many portable devices such as cell phones, personal digital assistants(PDAs), pagers, <strong>and</strong> o<strong>the</strong>r communication devices. In this chapter, <strong>the</strong> term “computer”refers collectively to all such devices. Online messenger programs, chat rooms, <strong>and</strong> IRCfrequently allow voice, video, <strong>and</strong> file exchange as well. The voice <strong>and</strong> video material canbe prerecorded or transmitted live. Most chat rooms <strong>and</strong> IRC have multiple participants,while instant messengers allow computer users to communicate directly one to one.During a chat or IRC session, <strong>the</strong> ability to send <strong>and</strong> receive private messages may alsobe available.Instant message servicesNumerous software programs <strong>and</strong> services are available that enable users to communicatein real time. They perform similar functions, but vary in features <strong>and</strong> <strong>the</strong> informationthat is retained on <strong>the</strong> computer system. Some examples include—■ America Online (AOL ® )■ AOL Instant Messenger (AIM)■ ICQ■ IRC■ MSN Messenger■ Net Meeting■ Trillian■ Yahoo!® Messenger■ Windows ® Messenger33


SPECIAL REPORT / JAN. 07Prior to using an instant message service or chat room, most services require <strong>the</strong> user toprovide or create an e-mail account, as in <strong>the</strong> example in exhibit 12. Some companies,such as Yahoo!® <strong>and</strong> Hotmail ® , provide free e-mail accounts. In many cases, <strong>the</strong> informationprovided is not verified <strong>and</strong> may not be accurate. As a result, users of <strong>the</strong>seaccounts can easily conceal <strong>the</strong>ir identities <strong>and</strong> personal information.Exhibit 12. E-mail account creation (from Hotmail ® )34


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSHow IM services workA user must first establish an account <strong>and</strong> create a screen name or nickname. The userinformation provided when creating <strong>the</strong> account may be falsified. However, somemessage services log <strong>the</strong> <strong>Internet</strong> Protocol (IP) address that was in use at <strong>the</strong> time <strong>the</strong>account was created. This information may be obtained from <strong>the</strong> message serviceprovider with appropriate legal process. See chapter 2 for a discussion of tracing an IPaddress <strong>and</strong> <strong>the</strong> usefulness of <strong>the</strong> information obtained.Once an account has been established, a user has a number of options available to findo<strong>the</strong>r individuals to communicate with online. People can initiate contact throughdisclosing <strong>the</strong>ir screen names or can search for o<strong>the</strong>rs by characteristics described inuser profiles. Exhibit 13 shows a contact list.Exhibit 13. Contact listA user initiates a communication by opening <strong>the</strong> IM program, selecting <strong>the</strong> user namethat he wants to communicate with, typing in <strong>the</strong> message, <strong>and</strong> clicking a “send” button.If <strong>the</strong> o<strong>the</strong>r user is online, <strong>the</strong> text will appear, almost instantly, in a window on <strong>the</strong>recipient’s display. While <strong>the</strong> session is active, <strong>the</strong> complete text of <strong>the</strong> conversation mayappear in both windows, but <strong>the</strong> windows may have to be scrolled in order to view <strong>the</strong>entire message. The communication appears to <strong>the</strong> users as being “point-to-point”(computer to computer) even though it may have multiple relay points during its travel.(See exhibit 14 for an instant messaging sample.)35


SPECIAL REPORT / JAN. 07Exhibit 14. Instant messagingInvestigative considerationsFor IM-related complaints, obtaining <strong>the</strong> following information from <strong>the</strong> complainant maybe beneficial.■ The computer being used to receive <strong>the</strong> communication.■ The screen or user name (victim <strong>and</strong> suspect).■ The owner of <strong>the</strong> <strong>Internet</strong> Service Provider (ISP) account being used.■ The IM service being used <strong>and</strong> version of <strong>the</strong> software.■ The content (witness account of contact or activity).■ The date <strong>and</strong> time <strong>the</strong> message was received/viewed.■ The dates <strong>and</strong> times of previous contacts.36


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKS■ Any logging or printouts of communications saved by <strong>the</strong> victim. (See exhibit 15.)■ Applicable passwords.■ Potential suspects.■ Whe<strong>the</strong>r an Order of Protection/restraining order was in effect.■ Witnesses that may have observed <strong>the</strong> communication.■ Whe<strong>the</strong>r security software was in use that may have captured additional information.If <strong>the</strong> information is still on <strong>the</strong> screen, photograph <strong>and</strong> write down verbatim <strong>the</strong>contents of <strong>the</strong> communication (scroll if necessary). This may be <strong>the</strong> only opportunity tocapture <strong>the</strong> contents of <strong>the</strong> communication as this information may be lost when poweris disconnected.Exhibit 15. Message logging37


SPECIAL REPORT / JAN. 07Although some IM services have <strong>the</strong> ability to log information on <strong>the</strong> user’s hard drive,this logging is frequently not enabled. Realize that a forensic examination of <strong>the</strong> complainant’scomputer may provide <strong>the</strong> only evidence related to <strong>the</strong> crime. The decisionto collect <strong>the</strong> complainant’s computer will depend on <strong>the</strong> circumstances of <strong>the</strong>investigation.The investigator should consider whe<strong>the</strong>r—■ The severity of <strong>the</strong> complaint warrants <strong>the</strong> collection of <strong>the</strong> computer <strong>and</strong> submissionfor forensic examination.■ The complainant may be inconvenienced while <strong>the</strong> system is in law enforcement’spossession.■ The suspect may notice that <strong>the</strong> complainant is not online <strong>and</strong> <strong>the</strong> investigation may becompromised.Additional evidence may also be found on o<strong>the</strong>r computer systems or devices used by<strong>the</strong> suspect. See Electronic Crime Scene Investigation: A Guide for First Responders(www.ojp.usdoj.gov/nij/pubs-sum/187736.htm) for information on collecting <strong>and</strong>preserving computer evidence.Once a suspect’s screen name is identified, a computer unrelated to <strong>the</strong> investigationcan be used to identify if an online “profile” is associated with <strong>the</strong> screen name. Theprofile might include pictures <strong>and</strong> o<strong>the</strong>r information that would assist in identifying <strong>the</strong>suspect. (See exhibit 16.)Service providers are not required to retain IP address information.Therefore, whenan IM program is involved, time is of <strong>the</strong> essence. A preservation letter should be sentto <strong>the</strong> messenger service provider to maintain information while additional legal stepsare pursued. Refer to chapter 9 for fur<strong>the</strong>r discussion on preservation letters.Chat roomsChat rooms are similar to IM services in that <strong>the</strong>y allow users to communicate in realtime. However, instant messaging is usually one to one, whereas chat rooms are usuallya group conversation involving two or more people. Certain software programs or ISPsprovide lists of chat rooms based on areas of interest or topics of discussion. Users mayhave unrestricted access to <strong>the</strong>se chat rooms or <strong>the</strong> chat rooms may be restricted bysize (number of participants) or password.Chat sessions may be monitored <strong>and</strong> logged by <strong>the</strong> service provider, providing a potentialwitness <strong>and</strong> documented content of <strong>the</strong> sessions. However, log retention varies dependingon <strong>the</strong> service provider <strong>and</strong> time is of <strong>the</strong> essence. A preservation letter should besent to <strong>the</strong> chat service provider to maintain information while additional legal steps arepursued. Refer to chapter 9 for fur<strong>the</strong>r discussion on preservation letters.In chat rooms, a screen name might not be permanently reserved for a specific individual<strong>and</strong> <strong>the</strong>refore cannot be relied on to identify a person. Each user in a chat room must38


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSExhibit 16. Profile screenhave a unique screen name for that session. However, when that individual logs off, thatscreen name may be available for use by ano<strong>the</strong>r individual. In addition, different individualscan use <strong>the</strong> same screen name at <strong>the</strong> same time if <strong>the</strong>y are in different chat rooms.Just because <strong>the</strong> same screen name is seen in a chat room on ano<strong>the</strong>r occasion doesnot necessarily mean <strong>the</strong> same user was using that screen name at <strong>the</strong> time <strong>the</strong> originalcomplaint was received. Exhibit 17 shows a chat room screen.<strong>Investigations</strong> involving chat roomsMany of <strong>the</strong> steps followed when investigating chat rooms are similar to those usedwhen investigating crimes involving IM services. The following may be relevant informationto obtain in a chat room investigation:■ Name of <strong>the</strong> chat room.■ Web address of <strong>the</strong> chat room.■ <strong>Computer</strong> being used to receive <strong>the</strong> communication.■ Screen or user name (victim <strong>and</strong> suspect).39


SPECIAL REPORT / JAN. 07Exhibit 17. Chat room screen■ Owner of <strong>the</strong> ISP account being used.■ Chat software being used, <strong>and</strong> version of <strong>the</strong> software.■ Content (witness account of contact or activity).■ Date <strong>and</strong> time <strong>the</strong> communication took place.■ Dates <strong>and</strong> times of previous sessions where similar activity took place.■ Logging or printouts of communications saved by <strong>the</strong> victim.■ Applicable passwords.■ Potential suspects.■ Order of Protection/restraining order.■ Witnesses.■ Was security software in use that may have captured additional information?40


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKS■ Did <strong>the</strong> victim notify <strong>the</strong> ISP?■ Did <strong>the</strong> victim capture <strong>the</strong> IP address?■ Was <strong>the</strong> chat session monitored? If so, was it reported to <strong>the</strong> chat monitor <strong>and</strong> can <strong>the</strong>chat monitor be identified?If <strong>the</strong> program being used by <strong>the</strong> complainant supports logging <strong>and</strong> o<strong>the</strong>r securityoptions, suggest that <strong>the</strong>y be turned on to preserve future communications.As with investigations involving IM services, realize that <strong>the</strong> complainant’s computermay contain <strong>the</strong> only evidence related to <strong>the</strong> crime.The decision to collect<strong>the</strong> complainant’s computer will depend on <strong>the</strong> circumstances of <strong>the</strong> investigation.Investigative considerationsThe investigator should consider whe<strong>the</strong>r—■ The severity of <strong>the</strong> complaint warrants <strong>the</strong> collection of <strong>the</strong> computer <strong>and</strong> submissionfor forensic examination.■ The complainant may be inconvenienced while <strong>the</strong> system is in law enforcement’spossession.■ The suspect may notice that <strong>the</strong> complainant is not online <strong>and</strong> <strong>the</strong> investigation may becompromised.Additional evidence may be found on o<strong>the</strong>r computer systems or devices used by <strong>the</strong>suspect <strong>and</strong>/or o<strong>the</strong>r chat room participants. See Electronic Crime Scene Investigation:A Guide for First Responders (www.ojp.usdoj.gov/nij/pubs-sum/187736.htm) for informationon collecting <strong>and</strong> preserving computer evidence.If <strong>the</strong> information is still on <strong>the</strong> screen, photograph <strong>and</strong> write down verbatim <strong>the</strong>contents of <strong>the</strong> communication (scroll if necessary). This may be <strong>the</strong> only opportunity tocapture <strong>the</strong> contents of <strong>the</strong> communication as this information may be lost when poweris disconnected.<strong>Internet</strong> Relay Chat<strong>Internet</strong> Relay Chat is a virtual ga<strong>the</strong>ring place where individuals exchange information.IRC is based on a client-server model. IRC is made up of networked servers, where thous<strong>and</strong>sof individuals use a “client” (software program) that connects <strong>the</strong>m to an IRC serverthrough an ISP. Several servers linked toge<strong>the</strong>r make up a network. Once usersconnect to an IRC server, <strong>the</strong>y can exchange text-based messages <strong>and</strong> files in real timewith o<strong>the</strong>rs who also are connected to <strong>the</strong> same network. (See exhibit 18.) All IRC usersconnected to <strong>the</strong> same channel receive <strong>the</strong> same message, “Hi Folks!”41


SPECIAL REPORT / JAN. 07Exhibit 18. <strong>Internet</strong> Relay ChatSome of <strong>the</strong> more popular IRC networks are—■ EFnet■ Undernet■ DALnethttp://www.efnet.orghttp://www.undernet.orghttp://www.dal.net42


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSThe following Web sites can be used as resources to download IRC client software <strong>and</strong>obtain specific information regarding its use, such as frequently asked questions (FAQs),help guides, user tips, <strong>and</strong> links to o<strong>the</strong>r resources.■ Windows ®— mIRC http://www.mirc.com— Pirch http://pirchworld.com■ Linux/Unix— Bitch-X http://bitchx.org— Ircii http://eterna.com.au/ircii/— Epic http://epicsol.org■ Macintosh— Ircle http://www.ircle.comClient software includes user-configured settings. Examples are—■ Port number.■ User name.■ E-mail address.■ Nickname(s).■ <strong>Internet</strong> Protocol address.■ Domain name.■ Logging capabilities.NicknameOf significance to <strong>the</strong> investigator is <strong>the</strong> user-defined nickname (“nick”). An IRC usermust have a nickname, <strong>and</strong> a common practice is for users to create nicknames thatsuggest <strong>the</strong>ir interests or hobbies. For example: bbsitR (“babysitter”), boylvr (“boylover”),or 2yng4u (“too young for you”). Nicknames may be preceded by a specialcharacter denoting additional privileges for that user. For example, a channel operator isidentified by <strong>the</strong> “@” symbol in front of his nickname.A nickname generally is not permanently reserved for a specific individual <strong>and</strong> <strong>the</strong>reforecannot be relied on to identify a person. Each user in an IRC network must have a uniquenickname while logged on to that network. In most cases, when that individual logs off,that nickname is available for use by ano<strong>the</strong>r individual. Just because <strong>the</strong> same nicknameis seen in an IRC network on ano<strong>the</strong>r occasion does not necessarily mean <strong>the</strong> same userwas using <strong>the</strong> nickname at <strong>the</strong> time <strong>the</strong> original complaint was received.43


SPECIAL REPORT / JAN. 07ChannelsChannels are “ga<strong>the</strong>ring places” for IRC users <strong>and</strong> are ei<strong>the</strong>r public (anyone can join) orprivate (users must use a password key to gain entry or only invitees can join). Users canjoin more than one channel at a time or create <strong>the</strong>ir own channels. Channel names arestrings of characters beginning with a “#” or “&.”The first person that joins a channel effectively creates it <strong>and</strong> is, at least initially, in chargeof <strong>the</strong> channel as a channel operator (“channel-op”). A channel will remain open until <strong>the</strong>last user exits. Channel operators control <strong>the</strong> channel settings <strong>and</strong> can designate o<strong>the</strong>rusers as channel operators. By default, a channel is public. Any user can type a notice tosend to a public channel, acquire a list of its users, or join <strong>the</strong> conversation. Users caneasily be located on IRC unless a user’s mode is set to “invisible.” Channel operators canchange <strong>the</strong> characteristics of <strong>the</strong>ir channel by changing <strong>the</strong> mode settings. Some settingsallow operators to—■ Make <strong>the</strong> channel accessible only by invitation.■ Allow only designated users to be able to post messages.■ Make a channel private or secret.■ Ban a user from entering <strong>the</strong> channel.Malicious code distributionIRC servers can also be used by writers of malicious code to gain control over infectedcomputer systems. To accomplish this, <strong>the</strong> code writer surreptitiously distributes a smallprogram or comm<strong>and</strong> to o<strong>the</strong>r computers. At specified times, this program causes <strong>the</strong>infected computer to initiate a connection with an IRC server. Typically, <strong>the</strong> code writercreates a private IRC channel so that access to <strong>the</strong> infected computers is limited. Once<strong>the</strong> connection is created, comm<strong>and</strong>s may be given by members of <strong>the</strong> private channelto <strong>the</strong> remote computer.Once control over an infected computer is established, comm<strong>and</strong>s can be given thatdirect <strong>the</strong> infected computer to send e-mail, transfer files, or probe o<strong>the</strong>r computer systems.When a code writer controls hundreds of remote infected computers, comm<strong>and</strong>smay be given that cause all of <strong>the</strong> infected computers to simultaneously send packets toany o<strong>the</strong>r computer on <strong>the</strong> <strong>Internet</strong>. This is referred to as a Distributed Denial of Service(DDOS) attack. Depending on <strong>the</strong> number of infected computers <strong>and</strong> <strong>the</strong> b<strong>and</strong>width of<strong>the</strong> victim computer, <strong>the</strong> DDOS may cause a disruption of service to <strong>the</strong> victim. Seeappendix E, sample 4, for a sample case involving an IRC being used by a malicious codewriter to control infected computers.DCC chatDirect Client to Client (DCC) chat allows two users to communicate directly with eacho<strong>the</strong>r ra<strong>the</strong>r than through <strong>the</strong> IRC network, making <strong>the</strong>ir communication more private.DCC is used for essentially two things: transferring files between two computers <strong>and</strong>opening a chat link between two computers. (See exhibit 19.)44


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSExhibit 19. Direct Client to Client (DCC) chatIn DCC, <strong>the</strong> initiating user’s host network <strong>and</strong> IP address are displayed on <strong>the</strong> screen. If<strong>the</strong> complainant logged DCC chat sessions, <strong>the</strong> suspect’s IP address may be found in <strong>the</strong>log files or onscreen if <strong>the</strong> complainant has not closed out <strong>the</strong> chat session. (For informationon tracing IP addresses, refer to chapter 2.) The sender’s host <strong>and</strong> IP address isunderscored in <strong>the</strong> following example:Offering DCC SEND “sexygirl.jpg” connection to Cybercop DCC SEND offer from BadBoy (~where@24.41.36.149) host:port=192.168.1.100:1024 (“sexygirl.jpg”, 1304484 bytes) 45


SPECIAL REPORT / JAN. 07File server (“fserv”)IRC users can configure <strong>the</strong>ir computers to act as a file server (fserv) to make <strong>the</strong>ir collectionof images, video clips, audio clips, <strong>and</strong> o<strong>the</strong>r types of files available for o<strong>the</strong>rs todownload via a DCC session.In channels where an fserv is operational, <strong>the</strong> fserv owner will post a message. The messageprovides comm<strong>and</strong> line instructions <strong>and</strong> a description of <strong>the</strong> files that are available.A user must intentionally initiate a connection to an fserv in order to select a specific fileto download.The IP addresses of <strong>the</strong> host <strong>and</strong> client(s) may be found in <strong>the</strong> log files of <strong>the</strong> fserv host,<strong>the</strong> client computer, or onscreen if <strong>the</strong> chat session has not been closed. (For informationon tracing IP addresses, refer to chapter 2.)Investigative considerations for IRC-related complaints■ What IRC network does <strong>the</strong> suspect use? (Examples: Undernet, DALnet, EFnet.)■ What nicknames does <strong>the</strong> suspect use?■ What IRC channels does <strong>the</strong> suspect use?■ What is <strong>the</strong> IP address <strong>and</strong> date <strong>and</strong> time stamp?■ Was <strong>the</strong> information on <strong>the</strong> screen captured <strong>and</strong>/or documented?■ Did <strong>the</strong> complainant log or print out any of <strong>the</strong> following files:— Channel chat logs?— DCC chat or file transfer logs?— E-mail messages?— O<strong>the</strong>r documents, images, or files?■ Does <strong>the</strong> complainant remember <strong>the</strong> screen names of moderators or any o<strong>the</strong>r participantsin <strong>the</strong> channel?■ What IRC server does <strong>the</strong> suspect use to log on to IRC? (Example: irc.abc.edu.)■ What ISP does <strong>the</strong> suspect use?■ What time of day is <strong>the</strong> suspect usually online?■ Does <strong>the</strong> suspect have channel operator (moderator) status? (May indicate a higherskill level of IRC use.)■ Did <strong>the</strong> suspect provide any personal identifying information?46


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSLegal issues<strong>Investigations</strong> involving IM communications, chat rooms, <strong>and</strong> IRC may be governed by<strong>the</strong> Electronic Communications Privacy Act (ECPA), <strong>the</strong> Fourth Amendment, or appropriatewiretap statutes, depending on <strong>the</strong> location of <strong>the</strong> evidence <strong>and</strong> <strong>the</strong> timing of its capture.Refer to chapter 9 for discussion of <strong>the</strong>se legal issues.SummaryIM <strong>and</strong> chat services allow users to communicate with each o<strong>the</strong>r in real time. User profileinformation provided when subscribers create accounts may be deceptive. The IPaddress will need to be determined <strong>and</strong> traced to identify <strong>the</strong> provider supplying <strong>the</strong><strong>Internet</strong> service. Once <strong>the</strong> subject user’s IP address is identified, subscriber accountinformation may be obtained—with appropriate legal process—from <strong>the</strong> ISP.Investigators should be aware that a victim’s computer might contain <strong>the</strong> only evidencerelated to <strong>the</strong> crime. Care should be taken to record information visible on computerscreens <strong>and</strong> to secure hardware, peripheral media, <strong>and</strong> software as appropriate.Additional evidence of criminal activity may be found in chat <strong>and</strong> file transfer logs, e-mailmessages, <strong>and</strong> o<strong>the</strong>r data.47


Chapter 6. <strong>Investigations</strong> <strong>Involving</strong>File Sharing <strong>Networks</strong>Investigators increasingly encounter new methods being used to share files containingcontrab<strong>and</strong> or illegally obtained data. One fast-growing method being used to commitcrimes on <strong>the</strong> <strong>Internet</strong> is file sharing networks. The most popular file sharing processesare File Transfer Protocol (FTP) <strong>and</strong> Peer-to-Peer (P2P) networks. This chapter provides anoverview of <strong>the</strong>se technologies. For investigative tips, see appendix D.File Transfer ProtocolFTP is based on a client-server model that enables a user to transfer files to <strong>and</strong> from ano<strong>the</strong>r computer. Any computer can act as ei<strong>the</strong>r a client or a server. FTP sites can be configured to allow an anonymous connection or require a user name <strong>and</strong> password. Some common FTP client programs include Web browsers, WS-FTP (Light Edition & Pro), War FTP Daemon, CuteFTP, BulletProof FTP, <strong>and</strong> FTP Voyager. The client-server model is similar to a central file cabinet in an office where people can access documents. (See exhibit 20.) Exhibit 20. FTP49


SPECIAL REPORT / JAN. 07FTP scenarioFred searches <strong>the</strong> chat channels <strong>and</strong> news groups to find <strong>the</strong> addresses of FTP serversthat are sharing music. He uses an FTP client program to connect to <strong>the</strong> FTP serveraddress he has found. He reviews <strong>the</strong> music available <strong>and</strong> if he finds <strong>the</strong> song he wants,he downloads <strong>the</strong> song.Peer-to-PeerA true P2P network shares information directly between computers <strong>and</strong> does not requirea server. In <strong>the</strong> file sharing P2P networks such as Kazaa, Grokster, Morpheus, orBlubster, users searching for a desired file query a directory that is stored on a server.(Note: The server does not usually maintain audit logs of file transfer activity.) The directorypoints <strong>the</strong> user to <strong>the</strong> computer or multiple computers where <strong>the</strong> actual file isstored. The user <strong>the</strong>n downloads <strong>the</strong> file directly from one or more computers on a P2Pnetwork that contains <strong>the</strong> file. The structure of a P2P network changes as computersenter <strong>and</strong> leave <strong>the</strong> network, so a P2P network is in a constant state of change. (Seeexhibit 21.)Many P2P applications exist; some of <strong>the</strong> more popular applications include Kazaa,Grokster, Morpheus, Blubster, WinMX, iMesh, Filetopia, eDonkey, <strong>and</strong> Freenet.Exhibit 21. P2P Network50


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSSimple P2P scenarioFred wants to obtain child pornography. Fred starts up Kazaa file sharing <strong>and</strong> searcheso<strong>the</strong>r Kazaa users for <strong>the</strong> common child pornography term “Lolita.” Users on <strong>the</strong> Kazaanetwork normally have a directory of items <strong>the</strong>y share to <strong>the</strong> network. Fred finds numerousfiles that match his search term <strong>and</strong> transfers <strong>the</strong>m to his computer directly from <strong>the</strong>source(s).Investigative considerations for file sharing networksFTP <strong>and</strong> P2P file sharing networks have valid uses, but <strong>the</strong>y also enable users to easilysearch for, obtain, possess, <strong>and</strong>/or distribute a variety of illegal content. An individual whouses FTP or P2P may possess a combination of illegal material <strong>and</strong> illegally obtaineddata, such as—■ Child pornography.■ Copyrighted material (music, movies, video games, photographs, software).■ Intellectual property/trade secrets.■ Financial information (credit card numbers, bank account information).■ Personal identifying information (social security number, date of birth, driver’s license).As users become more sophisticated, <strong>the</strong>y may develop o<strong>the</strong>r techniques to mask <strong>the</strong>irtrue identity. Among <strong>the</strong>se techniques are <strong>the</strong> use of proxy servers.Complex P2P scenario—proxy serverFred, who does not want to be traced back to his work computer, searches <strong>the</strong> <strong>Internet</strong>for free proxy services. Fred starts up <strong>the</strong> Kazaa program, configures it to use a freeproxy server <strong>Internet</strong> Protocol (IP) address, <strong>the</strong>n searches for <strong>the</strong> term “Lolita.” Fred findsfiles that match “Lolita” <strong>and</strong> starts transferring <strong>the</strong> files to his computer via <strong>the</strong> proxyserver. If an investigator tries to find Fred by tracing Fred’s IP address, <strong>the</strong> investigatorwill only be able to trace <strong>the</strong> IP address to <strong>the</strong> proxy server. However, if <strong>the</strong> proxy servermaintains logs, <strong>the</strong> investigator may be able to obtain information that may identify Fred’strue IP address. At times, though, <strong>the</strong> proxy server may be located in ano<strong>the</strong>r country, orlogs may not be available. (See exhibit 22.)<strong>Investigations</strong> of crimes involving file sharing networks can be complex, requiring additionalresources <strong>and</strong> expertise. The first step in <strong>the</strong>se investigations is to determine<strong>the</strong> IP address of <strong>the</strong> suspect computer. The address of <strong>the</strong> suspect computer may beobtained from <strong>the</strong> complainant’s <strong>Internet</strong> Service Provider (ISP) by forensic examinationof <strong>the</strong> complainant’s computer or through <strong>the</strong> use of proactive undercover techniques.Undercover techniques are beyond <strong>the</strong> scope of this special report. Some file sharingapplications provide anonymity by using redirectors <strong>and</strong> proxy servers <strong>and</strong> can disguisea user’s location from o<strong>the</strong>r users <strong>and</strong> investigators.51


SPECIAL REPORT / JAN. 07Exhibit 22. Proxy server scenarioForensic exam evidenceEvidence <strong>the</strong> investigator can obtain from a computer forensic exam includes—■ Files that are ei<strong>the</strong>r contrab<strong>and</strong> or illegally possessed.■ Configuration files showing server or user information, connection history, shareddrives on a network, or <strong>Internet</strong> sites that provide offsite data storage space (e.g.,X-Drive, Yahoo!® Briefcase, .Mac, etc.).■ Data files showing file sharing locations with user names, passwords, search terms,file listings, <strong>and</strong> date <strong>and</strong> time information (.db, .dbb).■ Log files that show transfers <strong>and</strong> network activity.■ Stored e-mail that shows relevant user activity.■ File transfer programs.ISP evidenceEvidence <strong>the</strong> investigator can obtain from <strong>the</strong> suspect’s ISP:■ Firewall, Dynamic Host Configuration Protocol (DHCP), <strong>and</strong> RADIUS logs, which mayassist in connecting <strong>the</strong> suspect to <strong>the</strong> illegal activity.■ E-mail server logs, payment records, <strong>and</strong> subscriber information, which may assist inidentifying <strong>the</strong> suspect <strong>and</strong> in connecting <strong>the</strong> suspect to <strong>the</strong> illegal activity.Legal issues<strong>Investigations</strong> involving file sharing networks may be governed by <strong>the</strong> ElectronicCommunications Privacy Act (ECPA), <strong>the</strong> Fourth Amendment, or appropriate wiretapstatutes, depending on <strong>the</strong> nature of <strong>the</strong> investigation <strong>and</strong> location of <strong>the</strong> evidence. Referto chapter 9 for discussion of <strong>the</strong>se legal issues.52


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSSummaryThis chapter introduces <strong>the</strong> concept of file sharing networks. FTP <strong>and</strong> P2P networksallow users to share files. FTP client programs enable users to download files from acentral server, whereas P2P client programs allow users to exchange files directlybetween computers. FTP <strong>and</strong> P2P network users can obscure <strong>the</strong>ir true IP addressesthrough <strong>the</strong> use of proxy servers, which means that those server logs must be obtainedin a timely manner.53


Chapter 7. <strong>Investigations</strong> of NetworkIntrusion/Denial of ServiceThis chapter is intended to be a resource for <strong>the</strong> investigation of a network intrusion or aDenial of Service (DoS) attack. Since intrusions <strong>and</strong> DoS attacks are frequently implementedby <strong>the</strong> use of a virus, worm,Trojan, or script, a brief discussion of <strong>the</strong>seprograms is included. Network investigations can be very complex <strong>and</strong> may require additionalexpertise beyond <strong>the</strong> scope of this special report. Obtaining contact information forsuch resources prior to conducting an investigation is beneficial. However, some basicsteps can be taken to identify what occurred <strong>and</strong> to preserve <strong>the</strong> evidence for fur<strong>the</strong>rinvestigation.What is a network?A network at its most basic level is two or more devices connected in some way usinghardware <strong>and</strong> software to enable <strong>the</strong> devices to communicate. Devices such as (but notlimited to) computers, printers, routers, switches, wireless devices, access points, laptops,<strong>and</strong> personal digital assistants can be nodes on networks. A node is a networkcomponent that performs network-related functions <strong>and</strong> is treated as a single entity.Connection media between nodes may include wire cable (twisted pair, untwisted pair,coax), fiber optic, wireless, microwave, infrared, or satellite. The way a network is configuredin terms of nodes <strong>and</strong> connections is referred to as its architecture. Network architecturecan range from two devices connected to each o<strong>the</strong>r in one location to hundredsof thous<strong>and</strong>s of devices connected across many geographically dispersed locations.Any node on a network may be an important source of evidence when investigating anetwork-based crime.Viruses, worms, <strong>and</strong> TrojansViruses, worms, <strong>and</strong> Trojans are generally malicious programs (malware) that causean unexpected <strong>and</strong> frequently undesirable action on a victim’s system. A virus is anexecutable file designed to spread to o<strong>the</strong>r computers without detection. It can betransmitted as an attachment to e-mail, as a download, or be present on a diskette or CD.A worm is a type of virus that self-replicates across a network, consuming systemresources <strong>and</strong> slowing or halting <strong>the</strong> system. A Trojan is a malicious code concealedwithin an apparently harmless program that hides its true function.55


SPECIAL REPORT / JAN. 07ScriptsA script is a file that automates <strong>the</strong> execution of a series of comm<strong>and</strong>s. Network administratorsoften use scripts to facilitate completion of a task such as creation of useraccounts or <strong>the</strong> implementation of security updates. Scripts are easily obtained, oftenshared via <strong>the</strong> <strong>Internet</strong>, <strong>and</strong> can be used by individuals with limited computer knowledge.Scripts can be used to discover <strong>and</strong> exploit a network’s vulnerabilities.Network intrusionAn intrusion is <strong>the</strong> unauthorized access or access in excess of a user’s privileges on anetwork. An intrusion is usually accomplished by taking advantage of a system that is notproperly configured, a known vulnerability that was not patched, or weak security implementationsuch as a blank or easily guessed password. Once access to <strong>the</strong> network hasbeen gained, <strong>the</strong> intruder(s) can exploit <strong>the</strong> system in various ways. Some examplesinclude—■ Intelligence ga<strong>the</strong>ring.■ Determining user accounts <strong>and</strong> passwords.■ Network mapping.■ Creating additional accounts or access paths (backdoors) for later use.■ Escalating user privileges.■ Using sniffer software to monitor network traffic.■ Using network resources to store <strong>and</strong>/or share files.■ Gaining access to proprietary or confidential data.■ Theft or destruction of data.■ Using resources to identify <strong>and</strong> exploit o<strong>the</strong>r vulnerable systems.Denial of ServiceA Denial of Service attack is an action (or actions) designed to disrupt <strong>the</strong> target system’sability to provide network services <strong>and</strong> prevent users from accessing resources. A commonDoS attack generates a flood of data, placing an overwhelming dem<strong>and</strong> on a system’sresources so that it cannot respond to legitimate requests. Although frequentlyintentional, a DoS can also occur unintentionally through a misconfigured system.56


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSInvestigating intrusions <strong>and</strong> DoS attacksOne of <strong>the</strong> first steps taken in any investigation is to identify individuals who have informationrelating to <strong>the</strong> incident. In a network investigation those individuals may include—■ Network administrators.■ Employees, current or former.■ Network users.■ <strong>Internet</strong> Service Providers.■ Consultants.■ Information technology manager(s).■ Human resources.■ Account managers.Be aware that any of <strong>the</strong> above listed individuals may be a potential suspect ormay not be forthcoming in providing accurate information.Additional information to ga<strong>the</strong>r from <strong>the</strong> victim includes—■ Economic impact of <strong>the</strong> incident.■ Network security measures in place at <strong>the</strong> time of <strong>the</strong> incident.Identification of <strong>the</strong> network architecture also is important. Usually <strong>the</strong> network administratorwill be able to provide information on <strong>the</strong> devices connected to <strong>the</strong> network, <strong>the</strong>irphysical location, <strong>and</strong> <strong>the</strong> way <strong>the</strong>y are connected. O<strong>the</strong>r sources of evidence to considerinclude—■ Locally connected computers <strong>and</strong> servers.■ Remote users <strong>and</strong> devices.■ External network service providers.— Offsite storage.— Application service providers.— Offsite backup service providers.Note: Keep in mind that devices containing evidence may be in different buildings,States, or countries.57


SPECIAL REPORT / JAN. 07The system administrator should be able to provide information on any system managementtools or security measures that were in place at <strong>the</strong> time of <strong>the</strong> incident, <strong>the</strong> typesof logs that were being maintained, <strong>and</strong> backup logs from <strong>the</strong> time of <strong>the</strong> incident.Examples of information that can be obtained from logs include whe<strong>the</strong>r—■ Accounts were added.■ Files were added, modified, copied, or deleted.■ Security settings were reconfigured or backdoors added.■ Virus or Trojan activity is indicated.■ Intrusion <strong>and</strong> sniffer tools were copied to <strong>the</strong> network.■ <strong>Internet</strong> Protocol addresses of <strong>the</strong> apparent perpetrators were logged.■ Services were stopped or started.■ Ports were closed or opened.■ O<strong>the</strong>r relevant activity occurred.If logging has not been turned on, suggest <strong>the</strong> victim enable logging to collect anypotential evidence from future occurrences.In many network investigations, <strong>the</strong> reporting entity is <strong>the</strong> victim. The investigatorshould be aware of <strong>the</strong> repercussions of any actions taken in <strong>the</strong> collection of evidence.Depending on <strong>the</strong> situation, <strong>the</strong> investigative response could be as simple as <strong>the</strong> collection<strong>and</strong> examination of log files, or as complex as bringing in a network computer forensicexpert who may shut down <strong>the</strong> entire network <strong>and</strong> image <strong>the</strong> systems. Be aware thatshutting down <strong>the</strong> network could result in significant loss of revenue.Wireless networksWhile many networks use some type of physical cable connection for communication,wireless networks using radio signals to communicate have become quite popular. Awireless network is a simple <strong>and</strong> inexpensive method of sharing resources that does notrequire a hard-wired connection. However, <strong>the</strong> use of a wireless network requires <strong>the</strong>user to be in <strong>the</strong> proximity of <strong>the</strong> wireless access point. The strength of <strong>the</strong> wirelesssignal that is transmitted will determine how close a user must be to use <strong>the</strong> networkresources.Depending on <strong>the</strong> configuration, users may be able to connect to a wireless networkwithout <strong>the</strong> knowledge of <strong>the</strong> network owner simply by being close enough to <strong>the</strong>signal. For example, “war driving” refers to driving through a neighborhood with awireless-enabled device in order to identify wireless access points. Wireless “hot58


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSspots” are now available in many public locations such as airports, coffee shops, bookstores,<strong>and</strong> fast food restaurants.Information to collect during a wireless network investigation may include whe<strong>the</strong>r—■ The Service Set Identifier (SSID) was being broadcast. The SSID is an identifier includedin packets to allow <strong>the</strong> differentiation between multiple wireless networks. Allaccess points <strong>and</strong> all devices using a specific wireless network must use <strong>the</strong> sameSSID.■ Wired Equivalent Privacy (WEP) was enabled. WEP is a form of encryption that is usedto protect wireless communication from eavesdropping <strong>and</strong> to prevent unauthorizedaccess to a wireless network.■ Dynamic Host Configuration Protocol (DHCP) was enabled <strong>and</strong> if logs are available.When DHCP is enabled, a system is automatically configured <strong>and</strong> allowed to connectto <strong>the</strong> network.■ Logs were maintained of wireless connections that were established.This information will help determine how vulnerable <strong>the</strong> network was to an intrusion. If <strong>the</strong> above security measures were implemented, a nonauthorized user would require special knowledge <strong>and</strong>/or tools to gain access. Note: This chapter provides an introduction to network investigations. By nature, this type of investigation is technically complex <strong>and</strong> is likely to require <strong>the</strong> assistance of specialized experts in <strong>the</strong> field. Vulnerabilities <strong>and</strong> exploits are continually discovered <strong>and</strong> information on <strong>the</strong>se issues is made available by several organizations including SANS (www.sans.org) <strong>and</strong> CERT (www.cert.org). Information related to viruses, Trojans, <strong>and</strong> worms is provided by antivirus software producers, such as Symantec (www.symantec.com), <strong>Computer</strong> Associates (www.ca.com), <strong>and</strong> F-Secure (www.fsecure.com). Legal issuesNetwork investigations may raise issues concerning <strong>the</strong> Fourth Amendment, ElectronicCommunications Privacy Act (ECPA), <strong>and</strong> <strong>the</strong> Privacy Protection Act. These issues arediscussed in more depth in chapter 9 of this publication; in ano<strong>the</strong>r publication in thisseries, Digital Evidence in <strong>the</strong> Courtroom: A Guide for Law Enforcement <strong>and</strong> Prosecutors(www.ojp.usdoj.gov/nij/pubs-sum/211314.htm); <strong>and</strong> in <strong>the</strong> U.S. Department of Justice,<strong>Computer</strong> Crime <strong>and</strong> Intellectual Property Section’s white paper entitled Searching <strong>and</strong>Seizing <strong>Computer</strong>s <strong>and</strong> Obtaining Electronic Evidence in Criminal <strong>Investigations</strong> (July2002) (www.cybercrime.gov/s&smanual2002.htm).SummaryThis chapter provides details regarding methods used in network intrusions <strong>and</strong> Denial ofService. The concept of file sharing networks covers File Transfer Protocol (FTP) <strong>and</strong> Peerto-Peer(P2P) networks. Viruses, worms, <strong>and</strong> Trojans are generally malicious programs59


SPECIAL REPORT / JAN. 07that can cause an unexpected <strong>and</strong> frequently undesirable action on a system. A scriptis a file that automates <strong>the</strong> execution of a series of comm<strong>and</strong>s, <strong>and</strong> an intrusion is<strong>the</strong> unauthorized access or access in excess of a user’s privileges on a network.Considerations are provided on network investigations <strong>and</strong> include information onphysical cable connection as well as wireless connections for communication. One of<strong>the</strong> first steps taken in any investigation is to identify individuals who have informationrelating to <strong>the</strong> incident.60


Chapter 8. <strong>Investigations</strong> <strong>Involving</strong>Bulletin Boards, Message Boards,Listservs, <strong>and</strong> NewsgroupsAlthough electronic mail <strong>and</strong> instant messaging have become increasingly popular, o<strong>the</strong>rforms of electronic communication, some dating to <strong>the</strong> 1960s, remain in active useamong certain users with specialized interests. Because <strong>the</strong>se older electronic communicationservices may be used to fur<strong>the</strong>r criminal activities, such as fraud <strong>and</strong> childexploitation, investigators should know how <strong>the</strong>se systems work <strong>and</strong> how to ga<strong>the</strong>revidence from <strong>the</strong>m.When investigating offenses involving <strong>the</strong> <strong>Internet</strong>, time, date, <strong>and</strong> time zone informationmay prove to be very important. Server <strong>and</strong> computer clocks may not be accurate or setto <strong>the</strong> local time zone. The investigator should seek o<strong>the</strong>r information to confirm <strong>the</strong>accuracy of time <strong>and</strong> date stamps.Bulletin Board ServicesBefore <strong>the</strong> <strong>Internet</strong> became a mainstream communications medium, computer usersoften communicated directly with one ano<strong>the</strong>r via modems <strong>and</strong> Bulletin Board Services(BBS) programs. These connections are not relayed by way of <strong>the</strong> <strong>Internet</strong>. They are privatecommunications established over common telephone lines directly between twocomputers.The BBS communications, while generally slower than <strong>the</strong> <strong>Internet</strong>, do not require an<strong>Internet</strong> connection. In order to access a BBS, a computer <strong>and</strong> modem are used to dial atelephone number to establish a connection with <strong>the</strong> BBS hosting computer. Typically,<strong>the</strong> BBS host au<strong>the</strong>nticates (through user name <strong>and</strong> password) whe<strong>the</strong>r <strong>the</strong> user isauthorized to use <strong>the</strong> system. After entry into <strong>the</strong> system, access is allowed to uploadedfiles <strong>and</strong> posted messages. Groups of associated messages <strong>and</strong> responses constitutediscussion “threads.”The BBS host has absolute control over users allowed on <strong>the</strong> system. For example,<strong>the</strong> BBS host can set different access levels within <strong>the</strong> BBS, allowing only <strong>the</strong> mosttrusted users access to <strong>the</strong> most sensitive information. Therefore, in some cases, <strong>the</strong>investigator may need to gain <strong>the</strong> confidence of <strong>the</strong> BBS operator to access certainareas within <strong>the</strong> BBS. Since <strong>the</strong> connection between <strong>the</strong> two computers is not <strong>Internet</strong>based, <strong>Internet</strong>-related investigative tools <strong>and</strong> techniques will not work in <strong>the</strong> BBSenvironment. 1212Some <strong>Internet</strong>-based programs emulate <strong>the</strong> BBS applications. In <strong>the</strong>se situations, follow normal <strong>Internet</strong>-based investigative techniques.See chapter 4.61


SPECIAL REPORT / JAN. 07Important information to consider in <strong>the</strong> initial stages of a BBS investigation includes—■ What is <strong>the</strong> phone number of <strong>the</strong> BBS? (If Web site, refer to chapter 4.)■ What is <strong>the</strong> name of <strong>the</strong> BBS?■ What was <strong>the</strong> date <strong>and</strong> time of <strong>the</strong> activity?■ Are logs available from <strong>the</strong> BBS server?■ Where is <strong>the</strong> BBS located?■ What software is in use by <strong>the</strong> BBS?■ What is <strong>the</strong> user ID <strong>and</strong> password for accessing <strong>the</strong> BBS?■ What is expected to be found (graphics, text messages, etc.)?Message boardsMessage boards are based on <strong>the</strong> World Wide Web at services such as Yahoo!® Groups(Groups.Yahoo.com) or Topica.com. Users can log in after obtaining a user ID <strong>and</strong> password(in most cases) <strong>and</strong> post information on a given topic. In some cases, users canread but not post messages on Web-based message boards without logging in to <strong>the</strong>systems that host <strong>the</strong> boards. Often <strong>the</strong> messages will not be found by search enginesbut will only be accessible through direct access to <strong>the</strong> message board service. Forexample, messages posted on a Yahoo!® private message board can only be viewed bymembers of that particular board. Since message boards are Web based, evidence canbe preserved in <strong>the</strong> same manner as a st<strong>and</strong>ard Web site investigation (see chapter 4).To identify <strong>the</strong> individual who posted a message, <strong>the</strong> originating <strong>Internet</strong> Protocol (IP)address may be subpoenaed or obtained with appropriate legal process, which can identify<strong>the</strong> <strong>Internet</strong> Service Provider (ISP). A separate legal process may <strong>the</strong>n be needed toobtain user or account information.Postings to message boards may contain <strong>the</strong> originating IP address or e-mail address of<strong>the</strong> individual, commonly known as <strong>the</strong> “poster.” In <strong>the</strong>se cases, issuing a subpoena orappropriate legal process directly to an ISP may identify <strong>the</strong> posters. Note that <strong>the</strong> informationprovided by posters could be fictitious <strong>and</strong>/or in some cases may be altered byindividuals who have access to <strong>the</strong> posting. The service provider is not likely to retaininformation regarding users who only visit <strong>the</strong> board without logging in. Service providershave differing retention periods for logs <strong>and</strong> o<strong>the</strong>r information that may be of interest toinvestigators.Questions in message board investigationsWhen investigating message boards, a number of important pieces of information can beobtained. Among some of <strong>the</strong> questions to be answered are—■ What is <strong>the</strong> name of <strong>the</strong> message board?62


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKS■ What is <strong>the</strong> URL of <strong>the</strong> message board?■ Who hosts <strong>the</strong> message board?■ Is authorization required for membership?■ Is <strong>the</strong>re a password <strong>and</strong>/or user ID?■ Can <strong>the</strong> investigator gain access?■ Is a guest account available?■ What is <strong>the</strong> user name of <strong>the</strong> suspect?■ What type of message board management software was used?■ Is <strong>the</strong> message board moderated? If yes—— Who are <strong>the</strong> moderators?■ Are archives available?— Who has copies?— Did any participants maintain <strong>the</strong>ir own archive?■ Is date <strong>and</strong> time information correct on <strong>the</strong> hosting server?■ How did <strong>the</strong> complainant discover <strong>the</strong> message board?■ How long <strong>and</strong> to what extent has <strong>the</strong> complainant used <strong>the</strong> message board?■ What is <strong>the</strong> complainant’s user name on <strong>the</strong> message board?■ Who are <strong>the</strong> o<strong>the</strong>r members on <strong>the</strong> message board?■ Is o<strong>the</strong>r information known about <strong>the</strong> suspect?■ Has <strong>the</strong> complainant had o<strong>the</strong>r forms of contact with <strong>the</strong> suspect?If investigators need to access <strong>the</strong> message board to answer <strong>the</strong> above questions,keep in mind that identifying information about <strong>the</strong> investigator’s computer may berevealed <strong>and</strong> can compromise <strong>the</strong> investigation.ListservsListservs are popular among special interest groups seeking an efficient <strong>and</strong> inexpensiveway to communicate with large groups of people. A group’s listserv is an e-mail-basedservice that allows a subscriber to send an e-mail to a single address for distribution to all63


SPECIAL REPORT / JAN. 07subscribers. Listserv software provides a central point of administration for <strong>the</strong> distributionof e-mail. Listservs can be publicly accessible or privately administered, allowing amoderator to control access <strong>and</strong> content. Some listservs are Web based, such asYahoo!®Groups or Topica, while o<strong>the</strong>rs exist on private mail servers, using such softwareas “Mailman” or “L-soft.”A listserv allows subscribers to send bulk electronic mail to all members of <strong>the</strong> groupwith both individual messages <strong>and</strong> digests containing multiple messages. In somecases, subscribers are allowed to upload <strong>and</strong> download files from designated file storageareas or send <strong>and</strong> receive files as attachments, which are subsequently stored on <strong>the</strong>mail server.Although <strong>the</strong> network administrator of <strong>the</strong> hosting server will have ultimate control over<strong>the</strong> operations of a listserv, <strong>the</strong> person responsible for <strong>the</strong> configuration of an individuallistserv is <strong>the</strong> list administrator or list owner. The list owner designates moderators <strong>and</strong>assigns <strong>the</strong>m administration rights, such as adding <strong>and</strong> deleting users <strong>and</strong> approvingmessages for distribution on a moderated list.Because listservs have multiple layers of information, <strong>the</strong> investigation may require acombination of Web, e-mail, <strong>and</strong> message board investigative techniques.Questions in listserv investigationsWhen investigating listservs, a number of important pieces of information can beobtained. Some of <strong>the</strong> questions to be answered are—■ What is <strong>the</strong> name of <strong>the</strong> listserv?■ Who hosts <strong>the</strong> listserv, <strong>and</strong> on what mail server?■ What listserv software was used?■ Who is <strong>the</strong> list administrator (owner)?■ Is <strong>the</strong> listserv moderated? If yes—— Who are <strong>the</strong> moderators?■ Are archives available?— Who has copies?— Did any participants maintain <strong>the</strong>ir own archive?■ What is <strong>the</strong> e-mail address of <strong>the</strong> sender?■ Is a message “header” available? (See chapter 3 for details.)■ How did <strong>the</strong> complainant first find out about this listserv?■ How long has <strong>the</strong> complainant used <strong>the</strong> listserv?■ What is <strong>the</strong> complainant’s e-mail address?64


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKS■ Who are <strong>the</strong> o<strong>the</strong>r members on <strong>the</strong> listserv?■ Are o<strong>the</strong>r e-mail addresses used by <strong>the</strong> suspect?■ Has <strong>the</strong> complainant had o<strong>the</strong>r forms of contact with <strong>the</strong> suspect?— E-mail, telephone, instant messaging?■ Is <strong>the</strong> identity of <strong>the</strong> suspect known? How?■ Is o<strong>the</strong>r contact information or biographical information about <strong>the</strong> suspect available?NewsgroupsNewsgroups are large messaging systems that consist of text messages <strong>and</strong> encodedfiles (e.g., pictures, sounds, movies, programs) organized into categories of interest withmultiple subcategories <strong>and</strong> topics. The Usenet, which is <strong>the</strong> <strong>Internet</strong> network wherenewsgroups are structured, hosts hundreds of thous<strong>and</strong>s of newsgroups at any giventime. The news service provider, usually <strong>the</strong> user’s ISP, determines <strong>the</strong> newsgroups availableon any particular news server. Free news servers also are available but usually provideaccess to a limited number of news groups. Subscription news servers are availablethat provide access to an unlimited number of news groups.Newsgroups currently operate using <strong>the</strong> <strong>Internet</strong> <strong>and</strong> a protocol, or a set of operatingspecifications, known as Network News Transfer Protocol (NNTP). This protocol is similarto <strong>the</strong> e-mail protocol (SMTP). Message headers for newsgroup postings can be tracedin a manner similar to e-mail headers (see chapter 3). Newsgroup servers are computersthat usually are interconnected <strong>and</strong> store newsgroup messages for distribution to users.Users can participate passively by reading <strong>the</strong> contents of <strong>the</strong> group postings, or participateactively by posting or requesting information from o<strong>the</strong>r users.Some newsgroups are moderated <strong>and</strong> <strong>the</strong>refore cannot be posted to by individuals—articles posted to <strong>the</strong>m must be mailed to a moderator who will post <strong>the</strong>m for <strong>the</strong>submitter. The presence of a moderator may provide ano<strong>the</strong>r investigative lead. In anunmoderated newsgroup, <strong>the</strong> message is posted directly without editing. The majorityof newsgroups are unmoderated.Usually newsgroups are accessed via a special program called a newsgroup “client” or“reader.” Some browsers <strong>and</strong> e-mail clients also contain newsgroup readers. Examplesof newsgroup readers include—■ FortéAgent/Free Agent.■ Outlook ® /Outlook Express ® .■ Netscape ® .Usenet newsgroups consist of discussions on any conceivable topic. For example, a newscuba diver, looking for o<strong>the</strong>r divers with whom to share an experience, subscribes to anewsgroup entitled “rec.scuba.” Law enforcement can use newsgroups to locate victims,develop leads, exchange information, <strong>and</strong> proactively investigate a wide range ofpotential criminal activities <strong>and</strong> trends.65


SPECIAL REPORT / JAN. 07Newsgroups also can serve as a communications medium to facilitate a wide range ofcriminal activities, including—■ Disseminating child pornography.■ Distributing pirated software, movies, <strong>and</strong> music.■ Obtaining plans for destructive devices.■ Sharing hate-motivated writings.■ Organizing gang activities.■ Distributing information regarding insider stock trading (or posting false information tofur<strong>the</strong>r stock trading fraud schemes).Newsgroup scenario of financial fraudAn individual seeking to perpetrate a stock trading scheme logs on to an online investornewsgroup <strong>and</strong> attempts to remain anonymous using an alias. He participates in discussionson <strong>the</strong> newsgroup for several weeks <strong>and</strong> builds a relationship with <strong>the</strong> o<strong>the</strong>r userswhile simultaneously participating in o<strong>the</strong>r groups in which he obtains tips on priorschemes from o<strong>the</strong>r offenders. He <strong>the</strong>n provides fake documents <strong>and</strong> false information,including links to bogus Web sites or false e-mails he created, in an effort to manipulate astock price.Questions in newsgroup investigationsWhen investigating newsgroups, a number of important pieces of information can beobtained. Among some of <strong>the</strong> questions to be answered are—■ What is <strong>the</strong> name of <strong>the</strong> newsgroup?■ What is <strong>the</strong> e-mail address of <strong>the</strong> poster?■ Is a message “header” available?— What is <strong>the</strong> NNTP-Posting-Host?— What is <strong>the</strong> date <strong>and</strong> time of <strong>the</strong> post?— What is <strong>the</strong> message ID number?— Where did <strong>the</strong> message originate?■ How did <strong>the</strong> complainant first find out about this newsgroup?■ How long has <strong>the</strong> complainant used <strong>the</strong> newsgroup?■ What is <strong>the</strong> complainant’s e-mail address?■ Are o<strong>the</strong>r e-mail addresses used by <strong>the</strong> suspect?66


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKS■ Is <strong>the</strong> identity of <strong>the</strong> suspect known? How?■ Is o<strong>the</strong>r contact information or biographical information about <strong>the</strong> suspect available?Newsgroup message headersA st<strong>and</strong>ard Usenet message consists of header lines followed by <strong>the</strong> body of <strong>the</strong> message.The header is similar to <strong>the</strong> e-mail header previously discussed in chapter 3. Exhibit23 is an example of a newsgroup message header.Exhibit 23. Newsgroup message headerPath:news-hub.dragnet.net!news-lhr.fgannon.net!newsjfriday714­gui.server.ntli.net!news.markiv.net!postmark.nist.gov!pushme.nist.gov!not-for-mailFrom:Nist@Nist.govNewsgroups:alt.rec.scubaSubject:Testing Post for NISTDate:Tue,13Aug2002 04:17:00 -0500 (UTC)Organization:subscriberofnistgovLines:32Message-ID:NNTP-Posting-Host:adsl226.dyn996.pushme.nist.govX-Trace:pushme.nist.gov. 1029230220 20535 129.6.16.92(13Aug2002 04:17:00EDT)X-Complaints-To:abuse@pushme.nist.govNNTP-Posting-Date:Tue,13Aug2002 04:17:00 -0500 (UTC)X-Received-Date:Tue,13Aug2002 04:22:29 EDT (news-hub.dragnet.net)Xref:news-hub.dragnet.net alt.rec.scuba:363129To underst<strong>and</strong> <strong>the</strong> parts of <strong>the</strong> newsgroup message header in exhibit 23, a line-by-linedescription follows.Path:news-hub.dragnet.net!news-lhr.fgannon.net!newsjfriday714­gui.server.ntli.net!news.markiv.net!postmark.nist.gov!pushme.nist.gov!not-for-mailThis is <strong>the</strong> path <strong>the</strong> message took to reach <strong>the</strong> current system. When a system forwards<strong>the</strong> message, it adds its own name to <strong>the</strong> list of systems in <strong>the</strong> front of <strong>the</strong> “Path” line.The system names may be separated by any punctuation character or characters except“.” which is considered part of <strong>the</strong> hostname.Additional names are added from <strong>the</strong> left. A host adds its own name to <strong>the</strong> front of apath when it receives a message from ano<strong>the</strong>r host. For example, <strong>the</strong> most recentlyadded name in <strong>the</strong> above path statement is news-hub.dragnet.net.Normally, <strong>the</strong> rightmost name will be <strong>the</strong> name of <strong>the</strong> originating system. However, it isalso permissible to include an extra entry on <strong>the</strong> right, which is <strong>the</strong> name of <strong>the</strong> sender(e.g., not-for-mail indicates that <strong>the</strong> sender’s name was not translated by <strong>the</strong> server).Some Usenet software limits <strong>the</strong> size of <strong>the</strong> path in <strong>the</strong> header. Therefore, <strong>the</strong> originating67


SPECIAL REPORT / JAN. 07server entry may have been lost if <strong>the</strong> path exceeds this limit <strong>and</strong> <strong>the</strong> entry “pathtruncated” may appear.From:Nist@Nist.govThe e-mail address of <strong>the</strong> original poster. It may also contain a name or nickname createdby <strong>the</strong> poster of <strong>the</strong> message. This information is generated by <strong>the</strong> client <strong>and</strong> may notreflect an accurate name or e-mail address.Newsgroups:alt.rec.scubaThe name(s) of <strong>the</strong> newsgroup(s) to which <strong>the</strong> message was posted.Subject:Testing Post for NISTThe message topic generated by <strong>the</strong> poster.Date:Tue,13Aug2002 04:17:00 -0500 (UTC)The date <strong>and</strong> time that <strong>the</strong> message originated. This information is typically generated by<strong>the</strong> server. Note: An offset from UTC is sometimes displayed in <strong>the</strong> following format: 13Aug 2002 04:17:00 -0500. The “-0500” in <strong>the</strong> example indicates that <strong>the</strong> time <strong>the</strong> messagewas posted to <strong>the</strong> server is Eastern Daylight Time – UTC minus 5 hours.Organization:subscriberofnistgovA short phrase describing <strong>the</strong> organization to which <strong>the</strong> sender belongs, or to which <strong>the</strong>machine belongs. The intent of this line is to help identify <strong>the</strong> organization of <strong>the</strong> personposting <strong>the</strong> message, since host names are often cryptic enough to make it hard torecognize <strong>the</strong> organization by <strong>the</strong> electronic address. If <strong>the</strong> entry is blank when <strong>the</strong> messageis received into <strong>the</strong> NNTP network, a generic entry is made by <strong>the</strong> receiving server.Lines:32This contains a count of <strong>the</strong> number of lines in <strong>the</strong> body of <strong>the</strong> message, excluding header.Message-ID:The “Message-ID” line is a unique identifier followed by <strong>the</strong> full domain name of <strong>the</strong>host where <strong>the</strong> message entered <strong>the</strong> network.NNTP-Posting-Host:adsl226.dyn996.pushme.nist.govThe IP address or <strong>the</strong> fully qualified domain name of <strong>the</strong> computer from which <strong>the</strong>message was received into <strong>the</strong> NNTP network. It can be <strong>the</strong> address of <strong>the</strong> sender, agateway, or a proxy server used to hide <strong>the</strong> true sender.X-Trace:pushme.nist.gov. 1029230220 20535 129.6.16.92 (13Aug2002 04:17:00 EDT)The “X-Trace” line is inserted by <strong>the</strong> server that received <strong>the</strong> message into <strong>the</strong> NNTPnetwork. It indicates <strong>the</strong> fully qualified domain name followed by <strong>the</strong> date <strong>and</strong> time that<strong>the</strong> post was made <strong>and</strong> <strong>the</strong> originating IP address. The string of numbers (1029230220)preceding <strong>the</strong> IP address (129.6.16.92) represents <strong>the</strong> date as <strong>the</strong> number of secondsthat have passed since January 1, 1970. The remaining number (20535) is <strong>the</strong> messagethread identifier.X-Complaints-To:abuse@pushme.nist.govThis line is inserted by <strong>the</strong> news server <strong>and</strong> provides an e-mail address for sendingcomplaints on <strong>the</strong> nature of <strong>the</strong> message.68


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSNNTP-Posting-Date:Tue,13Aug2002 04:17:00 -0500 (UTC)Time of <strong>the</strong> posting to <strong>the</strong> Usenet.X-Received-Date:Tue,13Aug2002 04:22:29 EDT (news-hub.dragnet.net)The date <strong>and</strong> time <strong>the</strong> message was received by <strong>the</strong> server on which that particularnewsgroup is hosted.Xref:news-hub.dragnet.net alt.rec.scuba:363129This line contains <strong>the</strong> name of <strong>the</strong> host <strong>and</strong> a list of colon-separated pairs of newsgroupnames <strong>and</strong> message numbers. For example, <strong>the</strong> above “Xref” line shows that <strong>the</strong> messageis message number 363129 in <strong>the</strong> newsgroup alt.rec.scuba, on host newshub.dragnet.net.Note: All header lines may not be displayed by default. Consult <strong>the</strong> documentation for<strong>the</strong> particular newsgroup client to determine how to display complete header information.Investigative stepsInvestigative steps are as follows:■ From <strong>the</strong> header, identify <strong>the</strong> newsgroup server to which <strong>the</strong> message was first posted<strong>and</strong> <strong>the</strong> Message-ID.■ Identify <strong>the</strong> owner of <strong>the</strong> domain that hosts <strong>the</strong> newsgroup server using <strong>the</strong> “whois”comm<strong>and</strong> as described in chapter 2.■ From <strong>the</strong> owner of <strong>the</strong> domain, determine <strong>the</strong> administrative contact for that newsgroupserver.■ Contact <strong>the</strong> administrative representative for <strong>the</strong> newsgroup server. Determinewhe<strong>the</strong>r server logs were maintained that contain subscriber information or an IPaddress associated with <strong>the</strong> Message-ID.■ Use appropriate legal process to obtain that information.In many cases logs are not maintained or are only maintained for a short period oftime. Therefore, when a newsgroup message is involved, time is of <strong>the</strong> essence. Apreservation letter should be sent to <strong>the</strong> newsgroup service provider to maintain informationwhile additional legal steps are pursued. Refer to chapter 9 for additional information.O<strong>the</strong>r techniques to augment <strong>the</strong> investigation may include searching newsgrouparchives, <strong>Internet</strong>-based e-mail services such as Yahoo!® <strong>and</strong> Hotmail ® , <strong>and</strong> <strong>the</strong> WorldWide Web for <strong>the</strong> same or similar user names, e-mail addresses, important keywords,<strong>and</strong> biographical or o<strong>the</strong>r information that may assist in identifying <strong>the</strong> poster or suspect.Methods to preserve evidentiary information in newsgroups include—■ Use software such as SnagIt, Camtasia, PC Pro, <strong>and</strong> Adobe ® Acrobat ® to capture screenshots of <strong>the</strong> messages <strong>and</strong> headers.69


SPECIAL REPORT / JAN. 07■ Photograph newsgroup messages <strong>and</strong> headers on <strong>the</strong> screen.■ Use print screen function to capture <strong>the</strong> contents of messages <strong>and</strong> <strong>the</strong>ir headers <strong>and</strong>paste each capture individually to ano<strong>the</strong>r destination file using a program such asWordPad or Paint. Note: The print screen function will only capture what is visible.If o<strong>the</strong>r portions of <strong>the</strong> message are required, <strong>the</strong> screen may need to be scrolled <strong>and</strong>recaptured.■ Print messages <strong>and</strong> headers to hardcopy form.■ Search <strong>and</strong> capture news archives for copies of messages using <strong>the</strong> methodsdescribed above.Investigative uses of bulletin boards, message boards,listservs, <strong>and</strong> newsgroupsThese technologies can be useful sources of information for an investigator. Their usemay—■ Identify additional victims. Victims may post information regarding <strong>the</strong>ir victimization<strong>and</strong> seek out o<strong>the</strong>r victims <strong>and</strong> resources.■ Develop leads. Postings may yield information about how <strong>the</strong> subject obtainedinformation needed to commit <strong>the</strong> crime.■ Identify co-conspirators. Threads of prior postings can have biographical or o<strong>the</strong>ridentifying information for co-conspirators.■ Identify <strong>and</strong> assist in proving a course of conduct. Threads of discussion can helpestablish when <strong>the</strong> criminal venture was created, how it developed, <strong>and</strong> when itconcluded. In addition, evidence of prior acts may exist in prior postings.■ Facilitate proactive investigation. Law enforcement can track postings used in ongoingcriminal activity.Legal considerations<strong>Investigations</strong> involving bulletin boards, message boards, listservs, <strong>and</strong> newsgroups maybe governed by <strong>the</strong> Electronic Communications Privacy Act (ECPA), <strong>the</strong> FourthAmendment, or appropriate wiretap statutes, depending on <strong>the</strong> location of <strong>the</strong> evidence<strong>and</strong> <strong>the</strong> timing of its capture. Refer to chapter 9 for discussion of <strong>the</strong>se legal issues.SummaryAlthough newer <strong>Internet</strong> communication tools are more popular today, earlier forms ofdigital communication services, including bulletin boards, message boards, listservs,<strong>and</strong> newsgroups are still in use <strong>and</strong> may be <strong>the</strong> subject of criminal investigations.70


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSBulletin Board Service users establish communication via telephone modem dial-upaccounts to remotely access <strong>the</strong> host server to read or post messages. St<strong>and</strong>ard<strong>Internet</strong> trace tools may not be of use in obtaining subscriber information. The investigatormay be required to covertly access <strong>the</strong> BBS or obtain telephone records <strong>and</strong> call data.Listservs allow multiple subscribers to send bulk e-mail to all members of a group <strong>and</strong>, insome cases, listservs can allow subscribers to exchange files via a common downloadsite. A combination of Web, e-mail, <strong>and</strong> bulletin board investigative techniques may beneeded to obtain subscriber information.As is <strong>the</strong> case with many <strong>Internet</strong>-based services, subscriber information <strong>and</strong> digitalevidence are volatile. Investigators should move quickly to obtain <strong>and</strong> preserve evidence.71


Chapter 9. Legal IssuesTo ensure <strong>the</strong> admissibility of evidence for a successful prosecution <strong>and</strong> to avoid civil liability,consideration should be given to <strong>the</strong> methods <strong>and</strong> procedures of how evidence isobtained during <strong>the</strong> investigative process. Constitutional st<strong>and</strong>ards, statutory provisions,policies <strong>and</strong> procedures concerning investigations, <strong>and</strong> industry-specific acts govern <strong>the</strong>investigative process. As case law is developed <strong>and</strong> additional laws <strong>and</strong> regulations areenacted, o<strong>the</strong>r legal requirements may apply. For a more complete discussion of <strong>the</strong>serequirements, refer to ano<strong>the</strong>r guide in this series, Digital Evidence in <strong>the</strong> Courtroom: AGuide for Law Enforcement <strong>and</strong> Prosecutors (www.ojp.usdoj.gov/nij/pubs-sum/211314.htm).Note: A comprehensive analysis of Federal search <strong>and</strong> seizure issues, Searching <strong>and</strong>Seizing <strong>Computer</strong>s <strong>and</strong> Obtaining Electronic Evidence in Criminal <strong>Investigations</strong>, can befound at www.cybercrime.gov/s&smanual2002.htm.During <strong>Internet</strong> <strong>and</strong> network investigations it may be beneficial for <strong>the</strong> investigator tocommunicate with <strong>Internet</strong> <strong>and</strong> network service providers before serving legal process.The providers may be able to instruct <strong>the</strong> investigators on available data that would allow<strong>the</strong> investigator to include <strong>the</strong> proper wording in <strong>the</strong> legal documents <strong>and</strong> any special circumstancesor requirements that exist. For example, certain <strong>Internet</strong> Service Providers(ISPs) have procedures in place to facilitate <strong>the</strong> issuance of <strong>and</strong> service of search warrants.Note: The investigator should be aware that service of legal process on a private companymay cause <strong>the</strong> company to notify <strong>the</strong> subject that it has received legal process to discloseinformation about <strong>the</strong> account.Preservation letters or ordersTimeliness is critical. Due to <strong>the</strong> dynamic <strong>and</strong> temporary nature of digital records, <strong>and</strong>because of <strong>the</strong> variability in <strong>the</strong> duration of time that records are retained by serviceproviders, investigators are encouraged to consider issuing a preservation letter under<strong>the</strong> provisions of 18 U.S.C. § 2703(f). Generally, no regulations pertain to <strong>the</strong> retention ofrecords held by service providers. These records may be retained briefly or not at all. Theuse of a preservation letter or order may be advisable to prevent <strong>the</strong>se records frombeing destroyed. Although this is a Federal statute, State <strong>and</strong> local agencies can use thisdocument to preserve digital evidence. Although preservation requests have no legallyprescribed format, usually a phone request followed by a faxed letter is sufficient. A sampleletter is provided in appendix G.18 U.S.C. § 2703(f)(1) states: “A provider of wire or electronic communication service ora remote computing service, upon <strong>the</strong> request of a governmental entity, shall take allnecessary steps to preserve records <strong>and</strong> o<strong>the</strong>r evidence in its possession pending <strong>the</strong>issuance of a court order or o<strong>the</strong>r process.”73


SPECIAL REPORT / JAN. 07Preservation letters require providers to preserve records that exist at <strong>the</strong> time <strong>the</strong> letteris received, but cannot require preservation of future information. On receipt of <strong>the</strong>preservation letter, <strong>the</strong> provider must retain records for 90 days. Additional requests mayextend <strong>the</strong> period in increments of 90 days.SubpoenasSubpoena requirements vary widely within <strong>and</strong> between jurisdictions. Additionally, differentprivate organizations may have specific requirements. When drafting a subpoena,specifically define <strong>the</strong> evidence sought without excluding significant information. It maybe advisable to coordinate with your local prosecutor or legal advisor for specificsubpoena requirements.Search warrantsAs with subpoenas, requirements for search warrants vary within <strong>and</strong> between jurisdictions.In all cases, however, probable cause that a crime was committed <strong>and</strong> thatevidence or contrab<strong>and</strong> of that crime exists in <strong>the</strong> specific location you wish to searchshould be articulated. The particular evidence or contrab<strong>and</strong> to be seized should bedescribed as well. For fur<strong>the</strong>r information on drafting a search warrant, refer to Searching<strong>and</strong> Seizing <strong>Computer</strong>s <strong>and</strong> Obtaining Electronic Evidence in Criminal <strong>Investigations</strong>,which can be found at www.cybercrime.gov/s&smanual2002.htm. See <strong>the</strong> FourthAmendment section in this chapter for fur<strong>the</strong>r discussion.During <strong>the</strong> execution of a search warrant, if evidence is discovered that is notdescribed in <strong>the</strong> warrant, consider obtaining an additional or amended warrant.Be cautious when using a template or boilerplate warrant as a guide. Ensure that<strong>the</strong> warrant fits <strong>the</strong> specifics of <strong>the</strong> investigation.Multijurisdiction issues<strong>Internet</strong> <strong>and</strong> network investigations frequently involve communications that cross local,State, <strong>and</strong> even international boundaries. As sources of evidence are identified, determinewhe<strong>the</strong>r <strong>the</strong> source is located within your State, <strong>the</strong> United States, or outside <strong>the</strong>United States.If you have any suspicion that a source may be located overseas—<strong>and</strong> this is frequentlydifficult to discern—stop <strong>the</strong> search <strong>and</strong> consult <strong>the</strong> <strong>Computer</strong> Crimes <strong>and</strong> IntellectualProperty Section (CCIPS) of <strong>the</strong> U.S. Department of Justice. CCIPS can be reached 24hours a day at 202–514–1026.74


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSIf <strong>the</strong> evidence is located outside <strong>the</strong> United States, immediately contact <strong>the</strong> relevantcountry to seek assistance. Such contacts may be made by <strong>the</strong> investigating agency orthrough <strong>the</strong> International Network of 24-hour Points of Contact. CCIPS is <strong>the</strong> Point ofContact for <strong>the</strong> United States. The U.S. Department of Justice, Criminal Division, Officeof International Affairs (OIA) should also be advised promptly at 202–514–0000.Foreign assistance with digital evidence may include anything from preserving evidenceto immediate disclosure, depending on <strong>the</strong> facts of <strong>the</strong> case <strong>and</strong> which country isinvolved. OIA <strong>and</strong> CCIPS can advise on <strong>the</strong> best approach.Sometimes evidence may have to be obtained via a Mutual Legal Assistance Treaty orAgreement (MLAT or MLAA). 13 Such requests must go through OIA. If <strong>the</strong> United States<strong>and</strong> <strong>the</strong> relevant country do not have an agreement, procuring <strong>the</strong> evidence may require<strong>the</strong> more cumbersome letters rogatory. 14 Both of <strong>the</strong>se processes are time consuming,<strong>and</strong> often <strong>the</strong> requested information will take months to receive. However, it may be possibleto procure evidence informally for investigative purposes while formal process ispursued to procure evidence in a form usable in court.Federal law affecting State <strong>and</strong> local investigatorsInvestigators, examiners, <strong>and</strong> prosecutors are encouraged to be familiar with <strong>the</strong> followingFederal requirements, as well as applicable State <strong>and</strong> local laws, policies, <strong>and</strong> procedures,because <strong>the</strong>ir breach may result in a suppression challenge or civil suit:■ Fourth Amendment.■ Wiretap Act.■ Pen Register <strong>and</strong> Trap <strong>and</strong> Trace Statute.■ Electronic Communications Privacy Act (also known as Stored Wire <strong>and</strong> ElectronicCommunications Section).■ Privacy Protection Act.Note: A comprehensive analysis of Federal search <strong>and</strong> seizure issues, Searching <strong>and</strong>Seizing <strong>Computer</strong>s <strong>and</strong> Obtaining Electronic Evidence in Criminal <strong>Investigations</strong>, can befound at www.cybercrime.gov/s&smanual2002.htm.Fourth AmendmentSearches for digital evidence, like searches for o<strong>the</strong>r forms of evidence, are subject toFederal <strong>and</strong> State constitutional search <strong>and</strong> seizure laws <strong>and</strong> court rules. Traditional FourthAmendment principles, like those governing closed containers, apply to digital evidence.13A list of countries that are MLAT <strong>and</strong> MLAA participants may be found at http://travel.state.gov/mlat.html. A discussion of <strong>the</strong> MLATprocess may be found in <strong>the</strong> U.S. Attorneys’ Criminal Resource Manual.14The letters rogatory process is codified at 28 U.S.C. § 1871 et seq.75


SPECIAL REPORT / JAN. 07The Fourth Amendment protects individuals from unreasonable searches <strong>and</strong> seizures.The two primary requirements for Fourth Amendment protections to be invoked are—■ Is government action involved?■ Does <strong>the</strong> person affected have a reasonable expectation of privacy in <strong>the</strong> place or thingto be searched?If protections under <strong>the</strong> Fourth Amendment apply, <strong>the</strong>n law enforcement must obtain awarrant unless an exception exists. Exceptions to securing a warrant include—■ Consent.■ Exigent circumstances.■ Search incident to arrest.■ Inventory search.■ Plain view doctrine.Although <strong>the</strong> exceptions may provide a legal basis to seize <strong>the</strong> media containing<strong>the</strong> digital evidence (e.g., computer, CD-ROM, o<strong>the</strong>r storage devices), fur<strong>the</strong>r legalprocess may be necessary to conduct a forensic examination of <strong>the</strong> seized media.Searches <strong>and</strong> seizures pursuant to warrantsIf <strong>the</strong> Fourth Amendment applies <strong>and</strong> none of <strong>the</strong> warrant exceptions exist, law enforcementagents should obtain a warrant. Generally, <strong>the</strong> same warrant rules apply whenpreparing <strong>and</strong> executing a warrant for digital evidence as for o<strong>the</strong>r investigations.Investigators should consider <strong>the</strong> need to justify searching <strong>the</strong> contents of <strong>the</strong> hardwareas well as seizing it. Consult legal authority for best practices within a particular jurisdiction.In preparing <strong>the</strong> affidavit for a search warrant, consider—■ What criminal offense is being investigated (e.g., e-mail threats, murder, protectionorder violation).■ Specifically where <strong>the</strong> search will take place (e.g., describe <strong>the</strong> house, address).■ What is expected to be found (e.g., hardware, storage devices, manuals, password).■ How you know it is <strong>the</strong>re (e.g., trace <strong>Internet</strong> Protocol (IP) address, account names,billing information).■ Why is it relevant to <strong>the</strong> crime (e.g., instrumentality, repository, or target of <strong>the</strong> crime).76


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSAdditional considerations in <strong>the</strong> execution of a search warrant may include—■ Discovery of evidence outside <strong>the</strong> scope of <strong>the</strong> warrant.— An additional warrant may be necessary or advisable to exp<strong>and</strong> <strong>the</strong> scope of <strong>the</strong> original warrant. ■ Reasonable accommodation.— Minimization of disruption of business.— Consider <strong>the</strong> return of noncontrab<strong>and</strong> seized data if commingled with evidence of a crime to accommodate a reasonable request. Wiretap ActOmnibus Crime Control <strong>and</strong> Safe Streets Act of 1968, 18 U.S.C. § 2510et seq.The Wiretap Act as it applies to <strong>Internet</strong> <strong>and</strong> network investigations focuses on <strong>the</strong> interceptionof <strong>the</strong> content of communications while <strong>the</strong> communications are in transit <strong>and</strong>governs <strong>the</strong> disclosure of intercepted communications. Examples of such interceptionsmay include—■ Wiretapping a telephone.■ Real-time network monitoring.■ Sniffer software. To ensure compliance, determine whe<strong>the</strong>r— ■ The communication to be monitored is one of <strong>the</strong> protected communications definedin <strong>the</strong> statute.■ The proposed surveillance constitutes an “interception” of <strong>the</strong> communication.If both conditions are present, consult your local prosecutor or legal advisor for guidance.Note: Some States have versions of <strong>the</strong> Wiretap Act that are more restrictive than <strong>the</strong>Federal act. The Federal act does not preempt <strong>the</strong>se laws unless Federal agents are conducting<strong>the</strong> investigation. State <strong>and</strong> local law enforcement agents must comply with anysuch State act, even if <strong>the</strong>re is no violation of <strong>the</strong> Federal Wiretap Act.Pen Register <strong>and</strong> Trap <strong>and</strong> Trace Statute, 18 U.S.C. § 3121 et seq.The Pen/Trap statute governs <strong>the</strong> real-time acquisition of dialing, routing, addressing,<strong>and</strong> signaling information relating to communications. The statute does not cover <strong>the</strong>acquisition of <strong>the</strong> content of communications; ra<strong>the</strong>r, it covers <strong>the</strong> transactional informationabout communications.77


SPECIAL REPORT / JAN. 07A pen register order authorizes <strong>the</strong> recording of outgoing connection information includingevery phone number that a specific phone dialed. A pen register order does notauthorize <strong>the</strong> collection of numbers dialed after <strong>the</strong> connection is established (e.g.,account number or PIN) because <strong>the</strong>y constitute content. Conversely, a trap <strong>and</strong> traceorder authorizes <strong>the</strong> recording of incoming connection information.The Pen/Trap statute also applies to real-time capture of transactional information relatedto <strong>Internet</strong> <strong>and</strong> network communications. For example, every e-mail communicationcontains “to” <strong>and</strong> “from” information. Also, <strong>Internet</strong>/network packets may containsource <strong>and</strong> destination addresses.Note: Some States have versions of <strong>the</strong> Pen/Trap statute that are more restrictive than<strong>the</strong> Federal Act. The Federal Act does not preempt <strong>the</strong>se laws unless Federal agentsconduct <strong>the</strong> investigation. State <strong>and</strong> local law enforcement agents must comply with anysuch State act, even if <strong>the</strong>re is no violation of <strong>the</strong> Federal Pen/Trap statute. Consult <strong>the</strong>local prosecutor or legal advisor for fur<strong>the</strong>r guidance.Electronic Communications Privacy ActStored Wire <strong>and</strong> Electronic Communications Section (18 U.S.C. § 2701et seq.)The stored communications chapter of <strong>the</strong> Electronic Communications Privacy Act(ECPA) provides customers <strong>and</strong> subscribers of certain communications service providerswith privacy protections. ECPA provides a higher level of privacy protection to <strong>the</strong> contentsof communications <strong>and</strong> files stored with a provider than to records detailing <strong>the</strong>use of <strong>the</strong> service or <strong>the</strong> subscriber’s identity.ECPA may dictate what type of legal process is necessary to compel a provider todisclose specific types of customer/subscriber information to law enforcement agents.ECPA also limits what a provider may <strong>and</strong> may not voluntarily disclose to o<strong>the</strong>rs, including<strong>the</strong> government.ECPA applies when a law enforcement agent seeks certain information from a providerof electronic communications service 15 or remote computing service, 16 including—■ Subscriber information.■ Transactional information.■ Content.ECPA does not apply when <strong>the</strong> agent seeks to obtain information from <strong>the</strong>customer/subscriber’s computer.15Section 2510(15), title 18 United States Code, defines electronic communications service as “any service which provides to users<strong>the</strong>reof <strong>the</strong> ability to send or receive wire or electronic communications.”16Section 2711(2), title 18 United States Code, defines remote computing service as “provision to <strong>the</strong> public of computer storage or processingservices by means of an electronic communications system.”78


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSSubscriber informationLaw enforcement agents may use a subpoena, if allowed by <strong>the</strong>ir State law, to obtaincertain information listed in ECPA relating to <strong>the</strong> identity of a customer/subscriber, <strong>the</strong>customer/subscriber’s relationship with <strong>the</strong> service provider, <strong>and</strong> basic session connectionrecords. Specifically, a subpoena is effective to compel a service provider to disclose<strong>the</strong> following information about <strong>the</strong> customer/subscriber:■ Name.■ Address.■ Local <strong>and</strong> long distance telephone connection records or records of session times <strong>and</strong>durations.■ Length of service (including start date) <strong>and</strong> types of service utilized.■ Telephone or instrument number or o<strong>the</strong>r subscriber number or identity, <strong>the</strong> <strong>Internet</strong>Protocol address used to establish <strong>the</strong> account, <strong>and</strong> any temporarily assigned networkIP address.■ The means <strong>and</strong> source of payment for such service (including any credit card or bankaccount numbers).Extensive transaction-related records, such as logging information revealing <strong>the</strong> e-mailaddresses of persons with whom a customer corresponded during prior sessions, arenot available by subpoena. However, <strong>the</strong> use of a subpoena with notice can allow <strong>the</strong> discoveryof <strong>the</strong> same evidence as a 2703(d) order <strong>and</strong> should be utilized when seeking thistype of information.Note: Because providers may use different terms to describe <strong>the</strong> types of data that <strong>the</strong>yhold, it is advisable to consult with each provider about preferred language when drafting<strong>the</strong> request to maximize <strong>the</strong> efficiency of obtaining <strong>the</strong> requested information.Transactional informationA law enforcement agent will need to obtain a court order under 18 U.S.C. § 2703(d) tocompel a provider to disclose more detailed, noncontent subscriber <strong>and</strong> session information,commonly referred to as transactional information, about <strong>the</strong> use of <strong>the</strong> services bya customer/subscriber. These records could include—■ Account activity logs that reflect what IP addresses <strong>the</strong> subscriber visited over time.■ E-mail addresses of o<strong>the</strong>rs from whom or to whom <strong>the</strong> subscriber exchanged e-mail.Any Federal magistrate or district court with jurisdiction over <strong>the</strong> offense under investigationmay issue a 2703(d) order. State court judges authorized by <strong>the</strong> law of <strong>the</strong> State toenter orders authorizing <strong>the</strong> use of a pen/trap device may also issue 2703(d) orders. Theapplication must offer “specific <strong>and</strong> articulable facts showing that <strong>the</strong>re are reasonablegrounds to believe that . . . <strong>the</strong> records or o<strong>the</strong>r information sought are relevant <strong>and</strong>material to an ongoing criminal investigation.”79


SPECIAL REPORT / JAN. 07A law enforcement agent also can use a 2703(d) order to compel a cellular telephoneservice provider to turn over, in real time, records showing <strong>the</strong> cell-site location informationfor calls made from a subscriber’s cellular phone. This information shows more of<strong>the</strong> subscriber’s use of <strong>the</strong> system than that available by subpoena, but it does notinclude <strong>the</strong> content of <strong>the</strong> communications.Note: A 2703(d) order also can be used to obtain both subscriber information <strong>and</strong> transactionalinformation. Refer to Searching <strong>and</strong> Seizing <strong>Computer</strong>s <strong>and</strong> Obtaining ElectronicEvidence in Criminal <strong>Investigations</strong> (www.cybercrime.gov/s&smanual2002.htm) forexamples of applications for an order under 2703(d).ContentECPA distinguishes between communications in storage that have already been retrievedby <strong>the</strong> customer or subscriber <strong>and</strong> those that have not. The statute also distinguishesbetween retrieved communications that are held by an electronic communications service,which can be public or private, <strong>and</strong> those held by a remote computing service,which only provides service to <strong>the</strong> public.Retrieved communications, unretrieved communications older than 180 days, <strong>and</strong>o<strong>the</strong>r files stored with a public provider—subpoena with notice or 2703(d) courtorder with notice, or search warrant. ECPA applies to stored communications that acustomer or subscriber has retrieved but left on <strong>the</strong> server of <strong>the</strong> communications serviceprovider, if <strong>the</strong> service provider offers those services to <strong>the</strong> public. Under <strong>the</strong>statute, such a provider is considered a “remote computing service” <strong>and</strong> is not permittedto voluntarily disclose such content to <strong>the</strong> government unless certain circumstancesexist (see 18 U.S.C. § 2702(b) <strong>and</strong> 18 U.S.C. § 2701(c) for information on <strong>the</strong> “circumstances”).These communications include any files that a customer may have stored on<strong>the</strong> public provider’s system. If <strong>the</strong> provider does not offer those services to <strong>the</strong> public,no constraints are imposed by ECPA on <strong>the</strong> right of <strong>the</strong> provider to disclose such informationvoluntarily.Note: ECPA may apply if <strong>the</strong> e-mail sought resides on <strong>the</strong> employer’s server <strong>and</strong> has notyet been retrieved by <strong>the</strong> employee. In this instance, <strong>the</strong> rules discussed under unretrievedcommunications <strong>and</strong> search warrants later in this chapter apply.Prior notice to subscriber. Law enforcement may use ei<strong>the</strong>r a subpoena or a 2703(d)court order to compel a public service provider to disclose <strong>the</strong> contents of stored communicationsthat have been retrieved or communications that are unretrieved but havebeen on <strong>the</strong> server more than 180 days by a customer or subscriber. In both cases, lawenforcement is required to ei<strong>the</strong>r give prior notice to <strong>the</strong> subscriber or comply withdelayed notice provisions of section 2705(a). Remember, law enforcement can alsouse a search warrant, which does not require notice to <strong>the</strong> subscriber to obtain thisinformation.Note: Section 2705(a) in ECPA allows agents to delay notice to <strong>the</strong> customer or subscriberwhen notice would jeopardize a pending investigation or endanger <strong>the</strong> life orphysical safety of an individual. However, pursuant to 2705(b), a “no-notice provision”included with <strong>the</strong> subpoena or search warrant may prevent <strong>the</strong> ISP from making disclosureto <strong>the</strong> subscriber.80


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSNote: If <strong>the</strong> investigating agency is located within <strong>the</strong> jurisdiction of <strong>the</strong> U.S. Court ofAppeals for <strong>the</strong> Ninth Circuit (California, Oregon, Washington, Arizona, Montana, Idaho,Nevada, Alaska, Hawaii, Guam, <strong>and</strong> <strong>the</strong> Nor<strong>the</strong>rn Mariana Isl<strong>and</strong>s), <strong>the</strong> investigator mustuse a search warrant to compel disclosure of all communications, retrieved or unretrieved.If <strong>the</strong> investigating agency is located outside <strong>the</strong> Ninth Circuit, <strong>the</strong> investigatormay follow <strong>the</strong> traditional ECPA interpretation, under which retrieved communicationsare available pursuant to a subpoena or 2703(d) court order with notice, even if <strong>the</strong>provider is located in <strong>the</strong> Ninth Circuit. However, investigators should be aware that manylarge providers, including AOL ® , Yahoo!®, <strong>and</strong> Hotmail ® , may only provide content informationpursuant to a search warrant based on a recent court decision, Theofel v. Farey-Jones, 359 F.3d 1066 (9th Cir. 2004).Unretrieved communications. Unretrieved communications (including voice mail) heldby <strong>the</strong> provider for 180 days or fewer have <strong>the</strong> highest level of protection available underECPA. ECPA covers such communications whe<strong>the</strong>r <strong>the</strong> service provider is private or public.Law enforcement may seek a search warrant to compel <strong>the</strong> production of unretrievedcommunications in storage with a service provider. No prior notice to <strong>the</strong> customer/subscriber is required if information is obtained with a search warrant. A search warrantmay also be used to obtain subscriber <strong>and</strong> transactional information.Voluntary disclosure of electronic communications–18 U.S.C. § 2702(b)(6)(C).Providers of services not available to <strong>the</strong> public may freely disclose both contents <strong>and</strong>o<strong>the</strong>r records relating to stored communications. ECPA imposes restrictions on voluntarydisclosures by providers of services to <strong>the</strong> public, but it also includes exceptions to thoserestrictions.ECPA provides for <strong>the</strong> voluntary disclosure of contents of electronic communicationswhen <strong>the</strong> provider “reasonably believes that an emergency involving immediate dangerof death or serious physical injury to any person requires disclosure of <strong>the</strong> informationwithout delay.”See exhibit 24 for ECPA disclosure rules.Note: Some States may have applicable laws that are more restrictive than ECPA. ECPAdoes not preempt <strong>the</strong>se laws unless Federal agents are conducting <strong>the</strong> investigation.State <strong>and</strong> local law enforcement agents must comply with any such State act, even if<strong>the</strong>re is no violation of <strong>the</strong> Federal statute.Remedy: civil damagesCivil damages are <strong>the</strong> exclusive remedy for violations of ECPA. ECPA does not contain aprovision to suppress evidence obtained in violation of <strong>the</strong> Act.81


SPECIAL REPORT / JAN. 07Exhibit 24. Disclosure rules of ECPAType ofInformationVoluntary disclosureallowed?Mechanisms to compeldisclosurePublicproviderNonpublicproviderPublicproviderNonpublicproviderBasic subscriber,session, <strong>and</strong>billinginformation*Not to government,unless § 2702(c)exception applies[§ 2702(a)(3)]Yes[§ 2702(a)(3)]Subpoena;2703(d) order; orsearch warrant[§ 2703(c)(2)]Subpoena;2703(d) order;or search warrant§ 2703(c)(2)]O<strong>the</strong>rtransactional <strong>and</strong>account recordsNot to government,unless § 2702(c)exception appliesYes2703(d) order orsearch warrant2703(d) order orsearch warrant[§ 2702(a)(3)] [§ 2702(a)(3)] [§ 2703(c)(1)] [§ 2703(c)(1)]Retrievedcommunications(opened e-mail<strong>and</strong> voice mail)left with provider<strong>and</strong> o<strong>the</strong>r storedfiles**No, unless § 2702(b)exception applies[§ 2702(a)(2)]Yes[§ 2702(a)(2)]Subpoena withnotice; 2703(d)order with notice;or search warrant[§ 2703(b)]Subpoena;ECPA doesn’tapply[§ 2711(2)]Unretrievedcommunication,including e-mail<strong>and</strong> voice mail(in electronicstorage more than180 days)**No, unless § 2702(b)exception applies[§ 2702(a)(1)]Yes[§ 2702(a)(1)]Subpoena withnotice; 2703(d)order with notice;or search warrant[§ 2703(a,b)]Subpoena withnotice; 2703(d)order with notice;or search warrant[§ 2703(a,b)]Unretrievedcommunication,including e-mail<strong>and</strong> voice mail(in electronicstorage 180 daysor fewer)No, unless § 2702(b)exception applies[§ 2702(a)(1)]Yes[§ 2702(a)(1)]Search warrant[§ 2703(a)]Search warrant[§ 2703(a)]*See 18 U.S.C. § 2703(c)(2) for listing of information covered. For telephone communications, <strong>the</strong> section includes, among o<strong>the</strong>r records,local <strong>and</strong> long distance connection records. For <strong>Internet</strong> connections, <strong>the</strong> section includes, among o<strong>the</strong>rs, records of session times <strong>and</strong>durations <strong>and</strong> IP addresses assigned to <strong>the</strong> user during <strong>the</strong> session.**For investigating agencies located within <strong>the</strong> Ninth Circuit, <strong>the</strong> content of communications may only be obtained with a searchwarrant under <strong>the</strong> Ninth Circuit’s interpretation of ECPA.Note: The information in exhibit 24 is taken from page 147 of Searching <strong>and</strong> Seizing <strong>Computer</strong>s <strong>and</strong> Obtaining Electronic Evidence inCriminal <strong>Investigations</strong>, www.cybercrime.gov/s&smanual2002.htm.82


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSPrivacy Protection Act, 42 U.S.C. § 2000aa et seq.The Privacy Protection Act (PPA) limits law enforcement’s use of a search warrant tosearch for or seize certain materials possessed by a person for <strong>the</strong> purpose of public dissemination.The intent of this law is to protect publishers from having First Amendmentmaterials seized unless <strong>the</strong> individual is suspected of harboring illicit material. Generally,this act prohibits <strong>the</strong> seizure of publication materials by <strong>the</strong> use of a search warrant withsome exceptions. Normally, <strong>the</strong> government must issue a subpoena. These protectedmaterials may be ei<strong>the</strong>r “work product” (i.e., materials created by <strong>the</strong> author/publisher)or “documentary materials” (i.e., any materials that document or support <strong>the</strong> work product).The term publisher is not limited to <strong>the</strong> traditional press <strong>and</strong> may include individualswho have an intent to publish material or have <strong>the</strong>ir own Web site.In assessing <strong>the</strong> impact of PPA on an investigation, <strong>the</strong> following factors should beconsidered:■ Is <strong>the</strong> material covered by PPA? PPA-covered material is of two general types:— Work-product material created for <strong>the</strong> purpose of disseminating to <strong>the</strong> public through a public form of communication, 42 U.S.C. § 2000aa-7(b). — Documentary materials possessed for <strong>the</strong> purpose of disseminating to <strong>the</strong> public through a public form of communication, 42 U.S.C. § 2000aa-7(a). ■ Is <strong>the</strong> possessor of <strong>the</strong> material covered by PPA? PPA only applies to protect publishersthat are innocent third parties. See S. Rep. No. 96-874 at p. 4 (1980). If <strong>the</strong> suspecthas commingled <strong>the</strong> publications material with <strong>the</strong> contrab<strong>and</strong>, a law enforcementagent who seizes <strong>the</strong> publications material incident to <strong>the</strong> seizure of <strong>the</strong> contrab<strong>and</strong>will not be liable under PPA. Guest v. Leis, 255 F.3d 325 (6th Cir. 2001). However, a lawenforcement agent who searches <strong>the</strong> actual publications material may be liable unless<strong>the</strong> search is incidental to <strong>the</strong> search for <strong>the</strong> contrab<strong>and</strong> material.PPA’s prohibition on <strong>the</strong> use of a search warrant does not apply in <strong>the</strong> followingcircumstances:■ Materials searched for or seized are contrab<strong>and</strong>, fruits, or instrumentalities of <strong>the</strong> crime.■ There is reason to believe that <strong>the</strong> immediate seizure of such materials is necessary toprevent death or serious bodily injury.■ Probable cause exists to believe that <strong>the</strong> person possessing <strong>the</strong> materials has committedor is committing a criminal offense to which <strong>the</strong> materials relate. (This exceptiondoes not apply where <strong>the</strong> mere possession of <strong>the</strong> materials constitutes <strong>the</strong> offenseexcept for <strong>the</strong> possession of child pornography <strong>and</strong> certain government information.)Civil damages are <strong>the</strong> exclusive remedy for violation of PPA. PPA does not contain a provisionto suppress evidence obtained in violation of <strong>the</strong> act. 1717Similar to 42 U.S.C. § 1983, an officer sued in a personal capacity is entitled to a reasonable good faith defense. 42 U.S.C. § 2000aa-6.In addition, <strong>the</strong> officer may only be sued in his or her individual capacity if <strong>the</strong> government has not waived sovereign immunity.83


SPECIAL REPORT / JAN. 07Note: For fur<strong>the</strong>r information on PPA, consult Searching <strong>and</strong> Seizing <strong>Computer</strong>s <strong>and</strong>Obtaining Electronic Evidence in Criminal <strong>Investigations</strong> (www.cybercrime.gov/s&smanual2002.htm).O<strong>the</strong>r considerationsPrivileged or proprietary informationIn some instances, law enforcement may have reason to believe that <strong>the</strong> place to besearched will have information that is considered “privileged” under statute or commonlaw (e.g., when searching <strong>the</strong> office of a lawyer, doctor, or member of <strong>the</strong> clergy). 18Before conducting <strong>the</strong> search, law enforcement should take care to identify <strong>the</strong> legal limitationsthat <strong>the</strong> jurisdiction may impose <strong>and</strong> comply with those limitations. Consider inadvance whe<strong>the</strong>r <strong>the</strong> evidence to be seized contains privileged or proprietary information.Juvenile suspects<strong>Investigations</strong> involving juvenile suspects are not unusual. If <strong>the</strong> suspect is a juvenile, thiscould affect a host of issues, including seizing <strong>the</strong> computer used in <strong>the</strong> crime if locatedin <strong>the</strong> parent’s home, interviewing <strong>the</strong> juvenile suspect, <strong>and</strong> charging <strong>the</strong> juvenile. If <strong>the</strong>suspect identified is a juvenile, <strong>the</strong> investigator should be mindful of <strong>the</strong> effect that a suspect’sjuvenile status may have on <strong>the</strong> investigation.Entrapment <strong>and</strong> public authority<strong>Internet</strong> <strong>and</strong> network investigations may, under appropriate circumstances, be conductedin a proactive stance. For example, <strong>the</strong> investigator may assume an undercover status toattempt to have <strong>the</strong> suspect distribute a contrab<strong>and</strong> file to ga<strong>the</strong>r evidence of <strong>the</strong> suspect’sknowledge <strong>and</strong> intent to control <strong>the</strong> contrab<strong>and</strong> files. An investigator should becognizant of his or her jurisdiction’s laws regarding entrapment when conducting <strong>the</strong>investigation in a proactive manner.Trojan programsBecause investigations involving <strong>the</strong> <strong>Internet</strong> <strong>and</strong> computer networks mean that <strong>the</strong> suspect’scomputer communicated with o<strong>the</strong>r computers, investigators should be awarethat <strong>the</strong> suspect may assert that <strong>the</strong> incriminating evidence was placed on <strong>the</strong> media bya Trojan program. A Trojan is a computer program that may be transferred to an unknowingindividual’s computer allowing ano<strong>the</strong>r individual to access <strong>the</strong> computer system. Aproper seizure <strong>and</strong> forensic examination of a suspect’s hard drive may determinewhe<strong>the</strong>r evidence exists of <strong>the</strong> presence <strong>and</strong> use of Trojan programs.18Consider obtaining a stipulation before seizing information from <strong>the</strong> target to avoid confiscating potentially privileged or proprietaryinformation. (See appendix titled “Stipulation Regarding Evidence Returned to <strong>the</strong> Defendant,” from Digital Evidence in <strong>the</strong> Courtroom: AGuide for Law Enforcement <strong>and</strong> Prosecutors.)84


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSInvestigation of trade secret, copyrighted materials, <strong>and</strong> softwarepiracy file-sharing casesSome types of file-sharing investigations involve cases where <strong>the</strong> files <strong>the</strong>mselves arelegal, but <strong>the</strong> suspect’s possession or distribution of those files is illegal. In this case <strong>the</strong>investigating focus will be whe<strong>the</strong>r—■ The suspect knew or should have known that <strong>the</strong> possession <strong>and</strong>/or distribution of <strong>the</strong>files was unauthorized.■ The acquisition <strong>and</strong> distribution chain of <strong>the</strong> files can be traced.Federal copyright laws 19 preempt State copyright laws; however, this does not mean thatall possible State criminal charges are preempted. Therefore, it is important to considero<strong>the</strong>r applicable State statutes for prosecution such as consumer protection, deceptivetrade practice, traditional <strong>the</strong>ft, or larceny statutes.SummaryConstitutional st<strong>and</strong>ards, statutory provisions, policies <strong>and</strong> procedures concerning investigations,<strong>and</strong> industry-specific acts govern <strong>the</strong> investigative process. This chapter brieflyaddresses some of <strong>the</strong>se aspects. For a more complete discussion of legal aspectsrelating to digital evidence, refer to ano<strong>the</strong>r guide in this series, Digital Evidence in <strong>the</strong>Courtroom: A Guide for Law Enforcement <strong>and</strong> Prosecutors (www.ojp.usdoj.gov/nij/pubs-sum/211314.htm).19Federal laws governing copyright of digital intellectual property such as music <strong>and</strong> movies <strong>and</strong> criminalizing copyright infringementinclude <strong>the</strong> Digital Millennium Copyright Act <strong>and</strong> <strong>the</strong> No Electronic Theft Act.85


Appendix A. Glossary ANI: See Automatic Number Identification.Automatic Number Identification: Aservice that provides <strong>the</strong> telephone numberof an incoming call.Backdoor: A backdoor generally circumventssecurity programs <strong>and</strong> providesaccess to a program, an online service, oran entire computer system. It can beauthorized or unauthorized, documentedor undocumented.Client: A computer or program that connectsto or requests <strong>the</strong> services of ano<strong>the</strong>rcomputer or program. Client also canrefer to <strong>the</strong> software that enables <strong>the</strong>computer or program to establish <strong>the</strong> connection.Clipboard: Temporary computer memorythat allows <strong>the</strong> user to store text <strong>and</strong>graphics for future use.DHCP: See Dynamic Host ConfigurationProtocolDynamic Host Configuration Protocol:A service that automates <strong>the</strong> assignmentof <strong>Internet</strong> Protocol (IP) addresses on anetwork. DHCP assigns an IP addresseach time a computer is connected to <strong>the</strong>network. DHCP uses <strong>the</strong> concept of a“lease” or amount of time that a given IPaddress will be valid for a specific computer.DHCP can dynamically reassign IPaddresses for networks that have arequirement for more IP addresses thanare available.Firewall: A software program or hardwaredevice that protects <strong>the</strong> resources of anetwork from unauthorized access. A firewallfilters network packets to determinewhe<strong>the</strong>r to forward <strong>the</strong> packets to <strong>the</strong>irrequested destination to allow access.Fully qualified domain name: Thehierarchical name of an individual hostincluding <strong>the</strong> host name along with <strong>the</strong>full network path to that host (e.g.,adsl226.dyn996.pushme.nist.gov).Gateway: A device that passes trafficbetween networks. Typically, a gatewayphysically sits at <strong>the</strong> perimeter of an internalnetwork to <strong>the</strong> <strong>Internet</strong>.Header: Identifying information transmittedas part of <strong>the</strong> data packet or as e-mailor newsgroup routing information.Malware: <strong>Computer</strong> viruses <strong>and</strong> o<strong>the</strong>rsoftware designed to damage or disrupt asystem.NAT: See Network Address Translation.Network Address Translation: A servicethat allows computers on a private networkto access <strong>the</strong> <strong>Internet</strong> without requiring<strong>the</strong>ir own publicly routable <strong>Internet</strong> Protocoladdress. NAT modifies outgoing networkpackets so that <strong>the</strong> return address is a valid<strong>Internet</strong> host, <strong>the</strong>reby protecting <strong>the</strong> privateaddresses from public view.Packet: A transmission unit containingboth data <strong>and</strong> a header that is routedbetween an origin <strong>and</strong> a destination ona network.87


SPECIAL REPORT / JAN. 07Point of Presence (POP): A Point ofPresence is a physical location that housesservers, routers, ATM switches, <strong>and</strong> o<strong>the</strong>rdevices. Not to be confused with PostOffice Protocol.Port: A software-created access point—a“logical connection place”—for movinginformation into <strong>and</strong> out of a computer.Each communications service on a computer(e.g., FTP, e-mail, Web) is assigned aport number. Ports are numbered from 0to 65535. Ports 0 to 1023 are reserved foruse by certain privileged services.Post Office Protocol (POP): A protocolused to retrieve e-mail from a mail server.Protocol: A st<strong>and</strong>ard set of rules that governhow computers communicate or performa task.Proxy server: A server that acts as anintermediary between a workstation user<strong>and</strong> <strong>the</strong> <strong>Internet</strong> to facilitate security,administrative control, <strong>and</strong> caching services.A proxy server works as a gatewaythat separates a network from an outsidenetwork <strong>and</strong> as a firewall that protects <strong>the</strong>network from an outside intrusion.RADIUS logs: Remote Au<strong>the</strong>nticationDial-In User Service is a method ofau<strong>the</strong>nticating remote users connecting toa network. The logs of a RADIUS serverwill provide <strong>the</strong> <strong>Internet</strong> Protocol addressor phone number of <strong>the</strong> user requestingau<strong>the</strong>ntication to <strong>the</strong> network.Redirector: A device or comm<strong>and</strong> used toforward or route <strong>Internet</strong> traffic to ano<strong>the</strong>r<strong>Internet</strong> Protocol address; sometimesused to obscure <strong>the</strong> source or destinationaddress.Router: A device that determines <strong>the</strong> nextnetwork point to which a data packetshould be forwarded to reach its destination.The router is connected to at leasttwo networks <strong>and</strong> determines which wayto send each data packet based on its currentunderst<strong>and</strong>ing of <strong>the</strong> state of <strong>the</strong> networksit is connected to.Server: A computer that provides files <strong>and</strong>services for use by o<strong>the</strong>r computers.Sniffer: Software that monitors networkpackets <strong>and</strong> can be used to interceptdata including passwords, credit cardnumbers, etc.Spoof: To change <strong>the</strong> identifying informationin a communication in order to hideone’s true identity.Telnet: An <strong>Internet</strong> Protocol application forinitiating a remote terminal session on anetwork.Threads: Groups of associated messages<strong>and</strong> responses in message boards ornewsgroups.Trojan: An application that overtly doesone thing while covertly doing ano<strong>the</strong>r.UTC: UTC has no direct word association.It means both Coordinated Universal Timein English <strong>and</strong> Temps Universel Coordonnéin French. Coordinated Universal Time is<strong>the</strong> new worldwide time st<strong>and</strong>ard basedon highly accurate atomic time <strong>and</strong> usedin place of Greenwich Mean Time (GMT).UTC, like GMT, is set at 0 degrees longitudeon <strong>the</strong> prime meridian.Virus: A malicious application that bydesign spreads from one computer toano<strong>the</strong>r.Wayback Machine: A historical archive ofWorld Wide Web content located atwww.archive.org.Worm: A type of virus that self-replicatesacross a network.88


Appendix B. Domain NameExtensions■ .aero (restricted to certain members of <strong>the</strong> global aviation community), sponsored bySociete Internationale de Telecommunications Aeronautiques SC (SITA).■ .biz (restricted to businesses), operated by NeuLevel.■ .com, operated by Verisign Global Registry Services.■ .coop (restricted to cooperatives), sponsored by Dot Cooperation LLC.■ .info, operated by Afilias Limited.■ .museum (restricted to museums <strong>and</strong> related persons), sponsored by <strong>the</strong> MuseumDomain Management Association (MuseDoma).■ .name (restricted to individuals), operated by Global Name Registry.■ .net, operated by Verisign Global Registry Services.■ .org, operated by Public Interest Registry.■ .pro (restricted to licensed professionals), operated by RegistryPro.Registrar contact information <strong>and</strong> descriptions are available at http://www.icann.org/registrars/accreditation-qualified-list.html.89


Appendix C. Accessing DetailedHeaders in E-Mail MessagesE-Mail Client SoftwareDisplay Detailed Header InformationAOL ®Claris Emailer ®Eudora ® (before ver. 3x)Eudora ® (ver. 3.x to ver. 6x IBM ® or Macintosh ® )GroupWise ®HotMail ®Lotus Notes ® 4.6.xLotus Notes ® R5Netscape ® 4.xxOutlook ®Outlook Express ®PINESelect Mail, select Mail Settings, select Advanced,<strong>the</strong>n select Never Minimize Headers.Under Mail, select Show Long Headers.Select Tools, select Options, select Fonts & Display,<strong>the</strong>n select Show all headers.Select BLAH, BLAH, BLAH button on <strong>the</strong> incoming mail message.Click “actions” <strong>and</strong> “delivery.”Select Options on <strong>the</strong> Hotmail ® Navigation Bar on <strong>the</strong> left sideof <strong>the</strong> page. On <strong>the</strong> Options page, select Preferences. Scroll downto Message Headers, <strong>and</strong> select Full.From <strong>the</strong> menu bar, select Actions, <strong>the</strong>n select Delivery Information.From <strong>the</strong> menu bar, select Actions, select Tools, <strong>the</strong>n selectDelivery Information.Double click on <strong>the</strong> e-mail message. Select View Headers, <strong>the</strong>n select All.Double click on <strong>the</strong> e-mail in your inbox to open <strong>the</strong> message.Select View, <strong>the</strong>n select Options.Open <strong>the</strong> e-mail message. From <strong>the</strong> File drop-down menu,select Properties, <strong>the</strong>n select <strong>the</strong> Details tab.Turn on <strong>the</strong> header option in setup, <strong>the</strong>n type “h” to get headers.Some e-mail clients do not comply with any <strong>Internet</strong> st<strong>and</strong>ards (e.g., cc-Mail, BeyondMail, VAX VMS) <strong>and</strong> <strong>the</strong>refore do not maintain detailed header information. It will not bepossible to obtain detailed headers from <strong>the</strong>se e-mail messages.When investigating e-mail messages sent over an intranet (internal network), knowthat in many cases e-mail headers are not generated. America Online (AOL) acts asan intranet for e-mail messages that are sent from one AOL member to ano<strong>the</strong>r AOLmember. These messages do not contain st<strong>and</strong>ard e-mail header information. However,an e-mail message ID may still be available.91


Appendix D. File SharingInvestigative Suggested ChecklistContrab<strong>and</strong> files/data are present or criminal action took place✓ Confirm jurisdiction. ✓ Identify <strong>the</strong> suspect. ✓ Identify any screen names <strong>and</strong> how <strong>the</strong>y tie to <strong>the</strong> suspect. ✓ Identify <strong>the</strong> program used. ✓ Detail how <strong>the</strong> suspect was located. ✓ Determine if any exculpatory evidence is present (Trojan, virus, etc.). ✓ Review suspect statement/interview/confession. ✓ Use traditional investigative methods <strong>and</strong> procedures. ✓ Establish intent. ✓ Consult expert if necessary.Online considerations✓ Account names/number.✓ Host information.✓ Passwords.✓ Channel/room.✓ Was FTP site active—IP routable.✓ Service being used.Documentation✓ Timelines.✓ Chain of custody—logs/files.✓ Summary.✓ Glossary.✓ Visual aids.✓ Background of suspect on <strong>Internet</strong>.✓ Good notes at each step of <strong>the</strong> investigation.✓ Appendix of evidence.✓ Photos/screen prints.93


Appendix E. Sample Subpoenas<strong>and</strong> ReportsSample 1: Subpoena for Documents When Probable CauseIs Required by State LawSTATE OF WISCONSIN )COUNTY OF _________ )S.S.THE STATE OF WISCONSIN TO:<strong>Internet</strong> Service ProviderAttn: Legal Compliance DepartmentAddressCity, State, Zip CodePursuant to Wisconsin Statutes Section 968.135, upon request of <strong>the</strong> District Attorney<strong>and</strong> upon a showing of probable cause, you are hereby comm<strong>and</strong>ed to produce to <strong>the</strong>issuing court on ___________________, 2005, at _____________________ AM/PM, or inlieu of appearing in court, to make arrangements to deliver same to Detective________________ of <strong>the</strong> _________ Police Department (Fax xxx-xxx-xxxx) prior to thatdate, copies of <strong>the</strong> following records:1. All customer or subscriber account information for <strong>the</strong> e-mail accountshacker@suspect.net <strong>and</strong> suspect@hacker.net <strong>and</strong> also any accounts registered toSuspect, date of birth. For each such account <strong>the</strong> information shall include:a. The subscriber’s name;b. The subscriber’s address;c. The subscriber’s telephone number or numbers, <strong>the</strong> e-mail address oraddresses, account or login name or names, <strong>and</strong> any o<strong>the</strong>r informationpertaining to <strong>the</strong> identity of <strong>the</strong> subscriber, including any identification95


SPECIAL REPORT / JAN. 07numbers or credit card numbers or any o<strong>the</strong>r identifying informationregarding <strong>the</strong> subscriber; <strong>and</strong>d. The types of services subscribed to or utilized by <strong>the</strong> subscriber <strong>and</strong> <strong>the</strong>lengths of such services.2. The content of electronic communications not in “electronic storage” (i.e., any<strong>and</strong> all electronic mail that has already been opened by <strong>the</strong> user) currently held ormaintained in <strong>the</strong> account associated with <strong>the</strong> address hacker@suspect.net <strong>and</strong>suspect@hacker.net <strong>and</strong> also any o<strong>the</strong>r accounts registered to Suspect, sentfrom or to <strong>the</strong> above account(s) during <strong>the</strong> period of November 2004 up through<strong>and</strong> including <strong>the</strong> date of this subpoena.3. The content of all electronic communications in “electronic storage” for morethan 180 days associated with <strong>the</strong> accounts identified above that were placed orstored in ISP computer systems in directories or files owned or controlled bysuch accounts at any time up through <strong>and</strong> including <strong>the</strong> date of this subpoena.ISP should NOT produce any unopened incoming electronic communications(i.e., electronic communications in “electronic storage”) that are less than 181days old.Failure to comply with this subpoena may result in punishment for contempt underChapter 785 of <strong>the</strong> Wisconsin Statutes.Given under my h<strong>and</strong> <strong>the</strong> 19th day of July, 2005BY THE COURT:________________________________________________________Judge96


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSSample 2: Subpoena for Documents When Probable Cause IsNot Required Under State LawIN THE CIRCUIT COURT OF THE NINTH JUDICIAL CIRCUIT IN AND FOR ORANGE COUNTY, FLORIDA IN RE: STATEWIDE PROSECUTOR:OSWP No.: 2005–0091–CFBCRIMINAL INVESTIGATION: Subpoena No.: 05–165INVESTIGATIVE SUBPOENA DUCES TECUMIN THE NAME OF THE STATE OF FLORIDA, TO ALL AND SINGULAR THE AGENTS OFTHE FLORIDA DEPARTMENT OF LAW ENFORCEMENT AND/OR THE SHERIFFS OFTHE STATE OF FLORIDA.YOU ARE COMMANDED TO SUMMON:ISP Provider Attn: _________________ Address City, State Zip Code to appear before <strong>the</strong> undersigned Assistant Statewide Prosecutor on <strong>the</strong> ___ day of ______,2005 at 1 p.m. at <strong>the</strong> Office of Statewide Prosecution, Central Florida Bureau, 135 W.Central Blvd., Suite 1000, Orl<strong>and</strong>o, FL 32801, to testify truthfully in behalf of <strong>the</strong> State ofFlorida, <strong>and</strong> to bring with her <strong>the</strong> following items:Please provide us with <strong>the</strong> information of who was assigned <strong>the</strong> IP address205.188.197.57 on 05–31–05 at 12:06 AM (EST).This SUBPOENA is issued under <strong>the</strong> authority of <strong>the</strong> Circuit Court, at <strong>the</strong> request of <strong>the</strong>Office of Statewide Prosecution, by <strong>and</strong> through <strong>the</strong> undersigned prosecuting attorney.Failure to obey this Order may be punished as contempt of court.In lieu of personal appearance, <strong>the</strong>se items may be furnished on or before <strong>the</strong> abovedate by mail or personal delivery to:Chad HangingAssistant Statewide Prosecutor135 W. Central Boulevard, Suite 1000Orl<strong>and</strong>o, FL 32801This subpoena is issued as part of an ongoing criminal investigation. Do notdisclose <strong>the</strong> existence of this subpoena or <strong>the</strong> State’s investigation to (YOURCUSTOMERS, SUBSCRIBERS, ETC.).IN WITNESS WHEREOF, I have set my h<strong>and</strong> hereunto, <strong>and</strong> <strong>the</strong> seal of <strong>the</strong> Court atOrl<strong>and</strong>o, Florida, this_____day of May, 2005._______________________________CLERK OF THE CIRCUIT COURT97


SPECIAL REPORT / JAN. 07BY:_______________________________(Seal)Deputy ClerkClerk of <strong>the</strong> Circuit Court[Name] Statewide Prosecutor BY: Chad Hanging Assistant Statewide Prosecutor 28 West Central Boulevard, Suite 300 Orl<strong>and</strong>o, FL 32801 407–555–0893 Personally served this ______ day of May, 2005By:_____________________________________In accordance with <strong>the</strong> Americans With Disabilities Act, persons with a disability whoneed special accommodations to participate in this proceeding should contact_________________, Assistant Statewide Prosecutor, not later than 10 days prior to <strong>the</strong>proceeding.98


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSSample 3: E-Mail Investigation Report______________ POLICE DEPARTMENTDate of Report: 3/26/2003 Case No: 2003–0326–1750Ref. No:Occurred Incident: 21 – Fraud Sec/Area: ABC/CENTRALDispatched as: 21 – Fraud Grid: CAPITOLCase Offense: FRAUD Addr of Occurrence: 316 Main St. Call Date/Time: 03/07/2003 09:24 From Date/Time: Dispatch Date/Time: 03/07/2003 09:25 Thru Date/Time: Reporting Officer: DET JOE FRIDAYSpecial Routing: SUSPECT JOHN DOE, III M/W, DOB: 11/22/74 (28 yrs) Height: 6’1” Weight: 175 123 WILSON ST., ANYTOWN C: 555-7789ID:BY CALIFORNIA ID CARDVICTIMEMPLOYER:SCHOOL:CONTACT:CONTACT:JANE SMITHF/W DOB: 11/05/76 (26 yrs)316 Main St. H: 555-5854XYZ Inc. IN WASHINGTON, D.C.3RD YEAR LAW STUDENTPOLLY COTTONINTERNET ASSIGNED NUMBERS AUTHORITY PH: 555–9358 MILT BRADLEYCABLE COMMUNICATIONS, INTERNET SECURITY PH: 555–5754 On 3/19/03, John Doe forwarded <strong>the</strong> following e-mail to me, advising that it was evidencethat Jane Smith had given him permission to use her First Federal checkingaccount. He told me that he had received <strong>the</strong> e-mail from Jane, <strong>and</strong> that he had forwardedit to several of his e-mail accounts to preserve it.After reviewing <strong>the</strong> e-mail, I was skeptical that it had come from Smith, due to <strong>the</strong> oddcontent, which seemed directed at deflecting responsibility from Doe. I advised Doe thatI had experience in computer-related investigations, <strong>and</strong> that I intended to trace <strong>the</strong> e-mail to its origin, to confirm or deny his claim that <strong>the</strong> e-mail had originated from Smith. Iadvised him that if <strong>the</strong> e-mail had been created by him <strong>and</strong> “spoofed” to appear that itwas from her, in order to alter <strong>the</strong> course of my investigation, fur<strong>the</strong>r charges couldresult. He advised that he understood this, <strong>and</strong> told me, “It came from her.”99


SPECIAL REPORT / JAN. 07The content of <strong>the</strong> e-mail is as follows. The IP addresses <strong>the</strong> mail was routed throughhave been highlighted for readability:Return-Path: Received: from rly-xe02.mx.lol.com (rly-xe02.mail.lol.com [172.xx.xxx.xxx]) by airxe05.mail.lol.com(v90_r2.5) with ESMTP id MAILINXE54-0307124425; Fri, 07 Mar2003 12:44:25 -0500Received: from coolmale.com (f18.law11.coolmale.com [64.x.xx.18]) by rlyxe02.mx.lol.com(v92.16) with ESMTP id MAILRELAYINXE23-4133e68da602e0; Fri,07 Mar 2003 12:44:00 -0500Received: from mail pickup service by coolmale.com with Microsoft SMTPSVC;Fri, 7 Mar 2003 09:43:59 -0800Received: from 66.xx.xx.62 by lw11fd.law11.coolmale.com with HTTP;Fri, 07 Mar 2003 17:43:58 GMTX-Originating-IP: [66.xx.xx.62]From: “JaneSmith” To: jdoe@lol.comDate: Fri, 07 Mar 2003 12:43:58 -0500Mime-Version: 1.0Content-Type: text/htmlMessage-ID: X-OriginalArrivalTime: 07 Mar 2003 17:43:59.0916 (UTC)FILETIME=[22931EC0:01C2E4D1]X-Mailer: Unknown (No Version)JohnI am sorry that I had to take <strong>the</strong>se actions against you but you left me no choice.I know I gave you my permission to endorse,deposit,<strong>and</strong> withdrawl from my checkingaccount. But I wasn’t aware that you would turn into such a different person. Idon’t know you anymore. The only reason I turned you in was to get back at you for[expletive] me over emotionally. If you would have treated me with <strong>the</strong> slightestamount of kindness I would have just let things be. This is my turn to make you feellike [expletive] <strong>and</strong> if you go to jail because of it so be it. I know you thought that Iwouldn’t do anything considering you had my permission but I think you need to feelwhat I have. I never want to see you again.JaneI began tracing <strong>the</strong> e-mail via IP addresses contained in <strong>the</strong> header portion, starting with<strong>the</strong> bottom (which corresponds with <strong>the</strong> recipient’s IP) <strong>and</strong> moving toward <strong>the</strong> top (whichcorresponds with <strong>the</strong> sender’s IP). Using <strong>the</strong> <strong>Internet</strong> tracing tools at Geektools.com, Idiscovered <strong>the</strong> following:■ 66.xx.xx.62 by lw11fd.law11.coolmale.com is registered to Cable Communications.■ f18.law11.coolmale.com [64.x.xx.18] is registered to Coolmale.100


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKS■ rly-xe02.mail.lol.com [172.xx.xxx.xxx] is registered to <strong>the</strong> <strong>Internet</strong> Assigned NumbersAuthority (IANA) as part of a “Special Purpose” block of IP addresses.On 3/25/03 at 11:30 a.m., I contacted Polly Cotton, Security Specialist for IANA to inquireabout what <strong>the</strong> “special purpose” block of addresses was, <strong>and</strong> who it was assigned toso that I could follow up on <strong>the</strong> origin of <strong>the</strong> e-mail from that point. She advised me that<strong>the</strong> IANA assigns blocks of <strong>Internet</strong> addresses to <strong>Internet</strong> service providers <strong>and</strong> o<strong>the</strong>rs allover <strong>the</strong> world. She fur<strong>the</strong>r advised that a small portion of <strong>the</strong> IP addresses on <strong>the</strong><strong>Internet</strong> are designated as “special purpose,” <strong>and</strong> that <strong>the</strong> purpose of <strong>the</strong>se addressesvary.I provided Polly Cotton with <strong>the</strong> IP address in question, 172.xx.xxx.xxx, <strong>and</strong> she was ableto advise that this address belonged to a group of IPs known as “Private use addresses.”Cotton informed me that Private Use Addresses are intended for private Intranet (internalnetworks) use only, <strong>and</strong> are not publicly available.She advised that <strong>the</strong>se addresses are commonly used for forged e-mails, as <strong>the</strong>y cannotbe traced to any individual user, only to <strong>the</strong> entity that <strong>the</strong> block of IP numbers isassigned to.Cotton told me that private use address blocks are commonly assigned to Cable <strong>and</strong>Broadb<strong>and</strong> <strong>Internet</strong> service providers for <strong>the</strong>ir internal use, <strong>and</strong> that <strong>the</strong> number shouldnot have been available publicly. She was able to confirm that <strong>the</strong> block of IP addressesthat included 172.xx.xxx.xxx was assigned to Cable Communications, <strong>and</strong> suggested thatI contact <strong>the</strong>m for fur<strong>the</strong>r information about how this IP could have been accessed <strong>and</strong>used.Contact with Cable Communications:I next contacted Milt Bradley, an <strong>Internet</strong> Security Specialist with Cable Communications.I explained <strong>the</strong> situation to him, <strong>and</strong> he confirmed that Cable holds <strong>the</strong> private use IP172.xx.xxx.xxx. He advised that <strong>the</strong> only way this number would have legitimatelyshowed up in an e-mail from Smith to Doe is if both <strong>the</strong> sender <strong>and</strong> receiver were workingfrom machines with Cable pipeline service <strong>and</strong> cable modems. He told me that if <strong>the</strong>alleged sender didn’t have Cable pipeline service at <strong>the</strong> computer <strong>the</strong> e-mail was sentfrom, she didn’t send <strong>the</strong> e-mail. He advised me that more likely, <strong>the</strong> originating informationwas spoofed, or <strong>the</strong> sender accessed <strong>the</strong> coolmale account <strong>the</strong> message was sentfrom, <strong>and</strong> sent <strong>the</strong> message to <strong>the</strong> same computer <strong>the</strong> message was received at.Contact with Jane Smith:On 3/25/03, I spoke in person with Jane Smith at <strong>the</strong> CCB detective bureau at approximately2 p.m. I asked her about her <strong>Internet</strong> service, <strong>and</strong> she advised that she has dialupservice through <strong>the</strong> <strong>Internet</strong> Service Provider LOL at her house, <strong>and</strong> occasionally uses<strong>the</strong> university computers to check <strong>and</strong> send e-mail. I asked her more specifically abou<strong>the</strong>r whereabouts on 3/7/03, at <strong>the</strong> time <strong>the</strong> e-mail was sent. After looking at <strong>the</strong> calendar,she advised that she would have been in class or between classes, <strong>and</strong> that any e-mailshe sent would have been from <strong>the</strong> university system. I asked her if she had any friendswith cable modem access to <strong>the</strong> <strong>Internet</strong> or who use Cable Communications as an ISP,<strong>and</strong> she advised that she did not that she was aware of.101


SPECIAL REPORT / JAN. 07I allowed Smith to review <strong>the</strong> e-mail forwarded to me by Doe, <strong>and</strong> she told me, “I didn’twrite that.” She <strong>the</strong>n told me, “Oh, my god. He’s got access to my e-mail account.” Sheexplained that she had given Doe her e-mail password so that he could forward documentsreceived at that e-mail address to her in Virginia while she was working <strong>the</strong>re.Smith advised me that she has four e-mail accounts, jsmith@coolmale.com with a passwordof ‘plado’, jsmith@lol.com with a password of ‘badger1’, jane.smith@xyzinc.comwith a password of ‘badger4’, <strong>and</strong> jsmith@university.edu with a password she doesn’tremember, as she forwards all mail from <strong>the</strong>re to her personal e-mail address. She toldme at that point she suspected that Doe had accessed her e-mail account to send <strong>the</strong>message to himself, to make it appear as if it had come from her.Smith also told me that <strong>the</strong> verbiage of <strong>the</strong> e-mail seemed to be in his voice. She told methat comments in <strong>the</strong> e-mail such as “[expletive] me over emotionally” <strong>and</strong> “This is myturn to make you feel like [expletive]” seemed to her to be “his voice.” She also told methat she is a “punctuation <strong>and</strong> grammar nazi” <strong>and</strong> would never misspell <strong>the</strong> word withdrawal,or leave out <strong>the</strong> spaces after <strong>the</strong> commas behind <strong>the</strong> words endorse, deposit,<strong>and</strong> withdrawal. She also told me that <strong>the</strong> e-mail was dated after <strong>the</strong> time she had reported<strong>the</strong> fraudulent activity to <strong>the</strong> police <strong>and</strong> had told John she was doing so, <strong>and</strong> she fel<strong>the</strong> was trying to undermine her credibility.Smith admitted to me that she had written some nasty things to John over e-mail <strong>and</strong> viainstant messaging, but that this e-mail was definitely not from her. She <strong>the</strong>n told me,“Why would I file a report to <strong>the</strong> police saying he didn’t have my permission to do this<strong>and</strong> <strong>the</strong>n write an e-mail to him saying ‘I know I gave you my permission to endorse,deposit, <strong>and</strong> withdrawal from my checking account.’ That’s just stupid.”Investigation continuing.Supervisory Officer: _____________________________________I.D.: ________Reporting Officer: _______________________________________DETECTIVE JOE FRIDAYI.D.: ________102


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSSample 4: United States Secret Service (USSS)Memor<strong>and</strong>um ReportFrom:To:SAIC – Los Angeles Field OfficeSAIC – Criminal Investigative DivisionRAIC – London Resident OfficeInfo:Origin:Office:Case Number:Case Title:Case Type:Actual/Potential Loss:Status:Electronic Crimes Task ForcesFieldLos Angeles Field Office403–775–xxxxxx–s<strong>Internet</strong> Worm775.310 Unauthorized <strong>Computer</strong> Access That AdverselyAffects OperationsUnknown/UnknownContinuedSynopsis:On 01/03/2005, a self-replicating computer worm, called “<strong>Internet</strong> Worm,” was found onseveral computer servers belonging to <strong>the</strong> local county Information TechnologyDepartment. This worm has also infected thous<strong>and</strong>s of machines across <strong>the</strong> globe byspreading itself through a known vulnerability in a “server operating system.” Each client<strong>the</strong>n attempts to report back to several central <strong>Internet</strong> Relay Chat (IRC) servers.Two suspects have been identified, one in <strong>the</strong> United Kingdom <strong>and</strong> one in Texas.Search warrants are being prepared in both cases, which will be executed simultaneously.Case continued pending fur<strong>the</strong>r investigation.Details of investigation:On 01/03/2005, <strong>the</strong> local county Information Technology Security Officer (ITSO) in “AnyTown USA” contacted <strong>the</strong> City Police Department <strong>and</strong> advised that <strong>the</strong>y had found unauthorizedsoftware on three computers belonging to <strong>the</strong> county Information TechnologyDepartment. An investigator from <strong>the</strong> City Police responded <strong>and</strong> took custody of <strong>the</strong>three computers. The investigator contacted Special Agent “MANN,” from <strong>the</strong> local U.S.Secret Service, who was able to respond in order to assist in a computerized forensicexamination.103


SPECIAL REPORT / JAN. 07Subsequent forensic examinations were conducted on <strong>the</strong> three computers, whichrevealed that all three were compromised by a source originating outside of <strong>the</strong> countynetwork. An electronic “worm” had exploited a known vulnerability in <strong>the</strong> operatingsystem, which <strong>the</strong> system manufacturer was aware of <strong>and</strong> attempted to address byreleasing a “patch” for this vulnerability back in June 2004.The worm operates by first finding an unpatched server, which is currently running, <strong>and</strong><strong>the</strong>n infecting <strong>the</strong> machine by copying its exploitation toolkit to <strong>the</strong> machine. The followingdomain names are coded into <strong>the</strong> configuration files of <strong>the</strong> worm:-badguy.badguynet.uk-badguy1.badguynet.uk-badguy2.badguynet.ukThese domain names are dynamic <strong>and</strong> permit <strong>the</strong> perpetrators to changecomputers/machines.The worm attempts to connect to one of <strong>the</strong> three “<strong>Internet</strong> Relay Chat” (IRC) servers,which are pointed to by <strong>the</strong> domain names. IRC is a software program that allows usersto connect to a central server located anywhere on <strong>the</strong> <strong>Internet</strong> <strong>and</strong> chat with o<strong>the</strong>rusers, who are connected to that server or any o<strong>the</strong>r linked server that is linked toge<strong>the</strong>r.Chat servers can have hundreds of users <strong>and</strong> allow almost an unlimited number of“channels” or “chat rooms.” Each chat room or channel is typically created with a separatetopic or <strong>the</strong>me. Chat rooms are controlled by <strong>the</strong> first user into <strong>the</strong> channel <strong>and</strong> aredesignated as “channel operators.” Channel operators can kick people out of <strong>the</strong> chatrooms, ban users, moderate discussions, <strong>and</strong> password protect <strong>the</strong> chat room so onlypeople who know <strong>the</strong> password can enter <strong>the</strong> channel.Once a compromised computer enters <strong>the</strong> password-protected chat room on one of<strong>the</strong>se servers, it <strong>the</strong>n sits idle waiting for various comm<strong>and</strong>s that a suspect/perpetratormight type in <strong>the</strong> chat room. These comm<strong>and</strong>s will cause <strong>the</strong> compromised computer toperform a preprogrammed function, such as: delete a file; copy a file; send a file to <strong>the</strong>channel operator; display information about <strong>the</strong> system; or even start <strong>and</strong> stop programson <strong>the</strong> computer. The worm will <strong>the</strong>n create a “bounce proxy” service on <strong>the</strong> victimmachine. This proxy will permit <strong>the</strong> suspect to reroute network traffic through <strong>the</strong> victimmachine, allowing <strong>the</strong> suspect/perpetrator to communicate with any computer on <strong>the</strong>network <strong>and</strong> making it appear that <strong>the</strong> network traffic is originating from <strong>the</strong> victim’scomputer.Fur<strong>the</strong>rmore, <strong>the</strong> worm will start to r<strong>and</strong>omly scan <strong>the</strong> <strong>Internet</strong> for more vulnerableservers to infect, <strong>and</strong> <strong>the</strong> process will be repeated over <strong>and</strong> over.With this information, <strong>and</strong> continuing on 01/03/05, Special Agent MANN connected to<strong>the</strong> badguy.badguy.uk IRC server <strong>and</strong> observed a welcome screen that said “<strong>Internet</strong>Worm Home.” The Agent was automatically entered into <strong>the</strong> chat room <strong>and</strong> he witnessedseveral hundred o<strong>the</strong>r victim machines connected to <strong>the</strong> server, waiting for comm<strong>and</strong>sfrom <strong>the</strong> suspect(s).Special Agent MANN determined that <strong>the</strong> domain name “badguy.uk” is owned <strong>and</strong> operatedby a company named Badguy Dynamic Network Services (BGDNS), located inAnycity, USA. The company operates a domain “pointing” service that allows users to104


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSregister <strong>the</strong>ir home or business computer(s), which permits <strong>the</strong>m to receive incomingconnections from <strong>the</strong> <strong>Internet</strong> based on a domain name. For example, when someoneconnects to badguy2.badguy.uk, <strong>the</strong>y are initially connected to badguy.uk servers; but<strong>the</strong>y are also immediately redirected to <strong>the</strong> address associated with badguy2. Thebadguy.uk company will have to know <strong>the</strong> <strong>Internet</strong> Protocol (IP) address, which is <strong>the</strong>unique number of that person’s home or business computer, in order to “point” thatdomain name to <strong>the</strong>ir computer.Special Agent MANN contacted BGDNS, <strong>and</strong> <strong>the</strong>ir director of security <strong>and</strong> personnelagreed to cooperate with this investigation. BGDNS advised that one of <strong>the</strong> domainnames used by <strong>the</strong> suspects to run <strong>the</strong> IRC servers, which <strong>the</strong> compromised computersconnect to, is “badguy2.badguy.uk.” Badguy.uk provided <strong>the</strong> registration information concerningthis domain name to include <strong>the</strong> e-mail address used by <strong>the</strong> suspect(s) when<strong>the</strong>y registered for <strong>the</strong> service, hacker@suspect.net.On 01/03/05, Special Agent MANN conducted a st<strong>and</strong>ard <strong>Internet</strong> search using a searchengine <strong>and</strong> found five (5) related newsgroup messages that referenced <strong>the</strong> e-mailaddress of hacker@suspect.net. All <strong>the</strong> newsgroup messages were advertisingcomputer-related items that he/she was selling on an <strong>Internet</strong> auction service. Threeof <strong>the</strong> five ended <strong>the</strong> posting with <strong>the</strong> tag “==hack==.” The messages were posted by<strong>the</strong> unique IP address XXX.XXX.XXX.XXX within a few minutes of each o<strong>the</strong>r on July 20,2004, indicating that <strong>the</strong>y were written by <strong>the</strong> same person.On 01/06/05, Special Agent MANN contacted an investigator with <strong>the</strong> <strong>Internet</strong> auctionservice. The investigator was able to identify a unique account from <strong>the</strong> two newsgrouppostings by examining <strong>the</strong> message that advertised <strong>the</strong> items. By taking <strong>the</strong> item number,<strong>the</strong> investigator was able to identify an account that uses <strong>the</strong> e-mail address ofsuspect@hacker.net. The investigator was also able to determine that <strong>the</strong> person whoregistered this account resides at 10 Main Street, Anytown, United Kingdom. SpecialAgent MANN was able to obtain three credit card numbers that were provided by <strong>the</strong>suspect when he registered for <strong>the</strong> auction account. All three credit cards were issuedby “Bank of Anytown UK” <strong>and</strong> were issued in <strong>the</strong> name of suspect.On 01/07/05, Special Agent MANN also conducted a st<strong>and</strong>ard <strong>Internet</strong> search using an<strong>Internet</strong> search engine, which revealed approximately 50 newsgroup messages postedby <strong>the</strong> e-mail address suspect@hacker.net. Several of <strong>the</strong> messages were about hacking<strong>and</strong> breaking into computer systems. Agent MANN <strong>the</strong>n used publicly available <strong>Internet</strong>tools to look up <strong>the</strong> domain registration information related to hacker.net, <strong>and</strong> found that<strong>the</strong> domain name had been registered with fraudulent information.On 01/12/2005, Agent MANN was able to register <strong>the</strong> domain name badguy1.badguy.uk.This domain name was previously used by <strong>the</strong> suspect <strong>and</strong> is programmed into <strong>the</strong><strong>Internet</strong> Worm as one of <strong>the</strong> IRC servers. The suspect had previously registered thisdomain name on a 30-day trial basis, which has since expired; but <strong>the</strong> domain namewas again available for anyone to utilize. Agent MANN signed up for <strong>the</strong> same free-trialservice <strong>and</strong> pointed <strong>the</strong> domain to a USSS Los Angeles Electronic Crimes Task Force(LAECTF) computer operating in an undercover capacity. In a 12-hour period, <strong>the</strong> undercovercomputer was contacted by over 5,100 computers, which attempted to connect to<strong>the</strong> IRC server <strong>and</strong> <strong>the</strong> preprogrammed chat rooms.105


SPECIAL REPORT / JAN. 07Several hundred of <strong>the</strong>se computers are owned <strong>and</strong> operated by various universities <strong>and</strong>technology companies throughout <strong>the</strong> world, <strong>and</strong> many belong to critical infrastructureprograms, such as telecommunication companies, educational organizations, <strong>and</strong> commercialentities. The number of computers compromised has <strong>the</strong> potential risk of allowing<strong>the</strong> suspect(s) to initiate a severe “Distributed Denial of Service” (DDOS) attackbecause <strong>the</strong> suspect(s) has <strong>the</strong> ability to direct each compromised computer to sendcommunication packets to a specific target computer anywhere on <strong>the</strong> <strong>Internet</strong>. Thiswould cause <strong>the</strong> targeted computer to overload with communication requests <strong>and</strong> causeit to malfunction.On 01/23/05, BGDNS was able to record <strong>the</strong> IP addresses that <strong>the</strong> suspect(s) used toconnect to his Web site, in order to change where <strong>the</strong> domain names pointed. In <strong>the</strong>previous 2 days, a subject with <strong>the</strong> login name “hacker” changed 2 domain names fora total of 11 times. With each change, <strong>the</strong> network connection came from IP addressYYY.YYY.YYY.YYY.On 01/24/05, “Company <strong>Internet</strong> Provide” complied with a gr<strong>and</strong> jury subpoena <strong>and</strong>informed Special Agent MANN that IP address YYY.YYY.YYY.YYY was assigned to customer“Suspect 2,” located at 211 Main Street, Southtown, Texas. The <strong>Internet</strong> Provideralso stated that this account was a residential account, with broadb<strong>and</strong> access.On 01/27/05, Agent MANN contacted <strong>the</strong> USSS Dallas Electronic Crimes Task Force(DECTF), <strong>and</strong> informed <strong>the</strong>m about <strong>the</strong> information relating to Suspect 2. The DECTFstated that it would prepare a pen register/trap <strong>and</strong> trace court order to be executed onSuspect 2’s broadb<strong>and</strong> connection. The DECTF was fur<strong>the</strong>r requested to explore <strong>the</strong>possibility of installing a “packet sniffer” at <strong>the</strong> <strong>Internet</strong> Provider’s facilities, in order tocapture packet headers on <strong>the</strong> suspect’s <strong>Internet</strong> account.On 01/29/05, <strong>the</strong> <strong>Internet</strong> Provider agreed to allow <strong>the</strong> USSS to connect a USSS computerto its switch in Dallas. The port on <strong>the</strong> switch will be configured by <strong>the</strong> <strong>Internet</strong> Providerto monitor all <strong>Internet</strong> traffic passing to or from <strong>the</strong> Suspect 2 broadb<strong>and</strong> account.In accordance with a pen register/trap <strong>and</strong> trace court order, <strong>the</strong> network monitoringcomputer will only capture <strong>Internet</strong> packet headers, to include <strong>the</strong> origin <strong>and</strong> destinationIP address <strong>and</strong> ports. The content or payload of <strong>the</strong> packets will not be captured orrecorded. The court order will be valid for 60 days from <strong>the</strong> date issued. Network monitoringwill begin as soon as possible <strong>and</strong> will continue until <strong>the</strong> court order expires ornotification is given by <strong>the</strong> Case Agent that <strong>the</strong> monitor is no longer needed.Disposition:Case continued pending fur<strong>the</strong>r investigation.106


Appendix F. Examples of PotentialSources of Evidence in Network<strong>Investigations</strong> (may be applied too<strong>the</strong>r investigations)Location Potential source What you might find Who to ask firstVictim computer ■ Operating system logs■ Application logs■ Security logs■ .ini files■ Contrab<strong>and</strong> files■ Date <strong>and</strong> time stamps■ User names <strong>and</strong> passwords■ Connection information■ IP addresses■ Node names■ Victim■ Network administratoror installerVictim-sidefirewall or router,Syslog server■■■■Firewall logsDHCP logsNAT/PAT logsProxy logs■ Address translations■ Date <strong>and</strong> time stamps■ User names <strong>and</strong> passwords■ Connection information■ IP addresses■ Node names■ Victim■ Network administrator orinstallerVictim ISP ■ Firewall logs■ DHCP logs■ NAT/PAT logs■ Proxy logsSource ISP ■ Firewall logs■ DHCP logs■ NAT/PAT logs■ Proxy logs■ Victim ISP■ Source ISPSource-sidefirewall, router,Syslog server■■■■Firewall logsDHCP logsNAT/PAT logsProxy logs■ Owner■ Operator■ Network administratorSource computer ■ Operating system logs■ Application logs■ Security logs■ .ini files■ Contrab<strong>and</strong> files■ Date <strong>and</strong> time stamps■ User names <strong>and</strong> passwords■ Connection information■ IP addresses■ Node names■ Owner■ Operator■ Network administrator107


Appendix G. Sample Language forPreservation Request LettersUnder 18 U.S.C. § 2703(f)[<strong>Internet</strong> Service Provider][Address]VIA FAX to (xxx) xxx-xxxxDear:I am writing to [confirm our telephone conversation earlier today <strong>and</strong> to] make a formalrequest for <strong>the</strong> preservation of records <strong>and</strong> o<strong>the</strong>r evidence pursuant to 18 U.S.C.§ 2703(f) pending fur<strong>the</strong>r legal process.You are hereby requested to preserve, for a period of 90 days, <strong>the</strong> records describedbelow currently in your possession, including records stored on backup media, in a formthat includes <strong>the</strong> complete record. You also are requested not to disclose <strong>the</strong> existenceof this request to <strong>the</strong> subscriber or any o<strong>the</strong>r person, o<strong>the</strong>r than as necessary to complywith this request. If compliance with this request may result in a permanent ortemporary termination of service to <strong>the</strong> accounts described below, or o<strong>the</strong>rwisealert <strong>the</strong> subscriber or user of <strong>the</strong>se accounts as to your actions to preserve <strong>the</strong>referenced files <strong>and</strong> records, please contact me before taking such actions.This request applies only retrospectively. It does not in any way obligate you, nor are youbeing asked, to capture <strong>and</strong> preserve new information that arises after <strong>the</strong> date of thisrequest.This preservation request applies to <strong>the</strong> following records <strong>and</strong> evidence:A. All stored communications <strong>and</strong> o<strong>the</strong>r files reflecting communications to or from [EmailAccount/User name/IP Address or Domain Name (between DATE1 at TIME1 <strong>and</strong>DATE2 at TIME2)];B. All files that have been accessed by [E-mail Account/User name/IP Address or DomainName (between DATE1 at TIME1 <strong>and</strong> DATE2 at TIME2)] or are controlled by useraccounts associated with [E-mail Account/User name/IP Address or Domain Name(between DATE1 at TIME1 <strong>and</strong> DATE2 at TIME2)];C. All connection logs <strong>and</strong> records of user activity for [E-mail Account/User name/IPAddress or Domain Name (between DATE1 at TIME1 <strong>and</strong> DATE2 at TIME2)], including:1. Connection date <strong>and</strong> time;2. Disconnect date <strong>and</strong> time;109


SPECIAL REPORT / JAN. 073. Method of connection (e.g., Telnet, ftp, http);4. Type of connection (e.g., modem, cable/DSL, T1/LAN);5. Data transfer volume;6. User name associated with <strong>the</strong> connection <strong>and</strong> o<strong>the</strong>r connection information, including<strong>the</strong> <strong>Internet</strong> Protocol address of <strong>the</strong> source of <strong>the</strong> connection;7. Telephone caller identification records;8. Records of files or system attributes accessed, modified, or added by <strong>the</strong> user;9. Connection information for o<strong>the</strong>r computers to which <strong>the</strong> user of <strong>the</strong> [E-mail Account/User name/IP Address or Domain Name (between DATE1 at TIME1 <strong>and</strong> DATE2 atTIME2)] connected, by any means, during <strong>the</strong> connection period, including <strong>the</strong> destinationIP address, connection time <strong>and</strong> date, disconnect time <strong>and</strong> date, method ofconnection to <strong>the</strong> destination computer, <strong>the</strong> identities (account <strong>and</strong> screen names) <strong>and</strong>subscriber information, if known, for any person or entity to which such connectioninformation relates, <strong>and</strong> all o<strong>the</strong>r information related to <strong>the</strong> connection from ISP or itssubsidiaries.All records <strong>and</strong> o<strong>the</strong>r evidence relating to <strong>the</strong> subscriber(s), customer(s), accountholder(s), or o<strong>the</strong>r entity(ies) associated with [E-mail Account/User name/IP Address orDomain Name (between DATE1 at TIME1 <strong>and</strong> DATE2 at TIME2)], including, withoutlimitation, subscriber names, user names, screen names or o<strong>the</strong>r identities, mailingaddresses, residential addresses, business addresses, e-mail addresses <strong>and</strong> o<strong>the</strong>r contactinformation, telephone numbers or o<strong>the</strong>r subscriber number or identifier number,billing records, information about <strong>the</strong> length of service <strong>and</strong> <strong>the</strong> types of services <strong>the</strong>subscriber or customer utilized, <strong>and</strong> any o<strong>the</strong>r identifying information, whe<strong>the</strong>r suchrecords or o<strong>the</strong>r evidence are in electronic or o<strong>the</strong>r form.Any o<strong>the</strong>r records <strong>and</strong> o<strong>the</strong>r evidence relating to [E-mail Account/User name/IP Addressor Domain Name (between DATE1 at TIME1 <strong>and</strong> DATE2 at TIME2)]. Such records <strong>and</strong>o<strong>the</strong>r evidence include, without limitation, correspondence <strong>and</strong> o<strong>the</strong>r records of contactby any person or entity about <strong>the</strong> above-referenced account, <strong>the</strong> content <strong>and</strong> connectionlogs associated with or relating to postings, <strong>and</strong> communications <strong>and</strong> any o<strong>the</strong>r activitiesto or through [E-mail Account/User name/IP Address or Domain Name (between DATE1at TIME1 <strong>and</strong> DATE2 at TIME2)], whe<strong>the</strong>r such records or o<strong>the</strong>r evidence are in electronicor o<strong>the</strong>r form.Very truly yours, Signature ____________________________ Printed Name ________________________ Title__________________________________ 110


Appendix H. Sample Language for2703(d) Court Order <strong>and</strong>ApplicationIN THE CIRCUIT COURT FOR THE ****** JUDICIAL CIRCUITIN AND FOR ***** COUNTY, FLORIDASTATE OF FLORIDACASE NO:vs.Defendant____________________________/APPLICATIONCOMES NOW <strong>the</strong> State of Florida, by <strong>and</strong> through <strong>the</strong> undersigned Assistant StatewideProsecutor, <strong>and</strong> hereby files, under seal, this ex parte application for an order pursuant to18 USC §2703(d) to require [<strong>Internet</strong> Service Provider], [address], to provide records <strong>and</strong>o<strong>the</strong>r information pertaining to <strong>the</strong> [<strong>Internet</strong> Service Provider] account that was assigned<strong>Internet</strong> Protocol address xxx.xxx.xxx.xxx on [date] <strong>and</strong> [time] est.FACTUAL BACKGROUND[Insert factual background here – probable cause]LEGAL BACKGROUND18 U.S.C. § 2703 sets out particular requirements that <strong>the</strong> state must meet in orderto obtain access to <strong>the</strong> records <strong>and</strong> o<strong>the</strong>r information in <strong>the</strong> possession of providers of“electronic communications services” <strong>and</strong>/or “remote computing services.” [<strong>Internet</strong>Service Provider] functions both as an electronic communications service provider—thatis, it provides its subscribers access to electronic communication services, includinge-mail <strong>and</strong> <strong>the</strong> <strong>Internet</strong>—<strong>and</strong> as a remote computing service provider—it provides computerfacilities for <strong>the</strong> storage <strong>and</strong> processing of electronic communications—as thoseterms are used in 18 U.S.C. § 2703. [Note that because a “remote computing service”is public by definition, this statement must be modified if you are seekinginformation from a service provider who is not a provider to <strong>the</strong> public, such as,for example, a university.]Here, <strong>the</strong> state seeks to obtain three categories of records: (1) basic subscriber information;(2) records <strong>and</strong> o<strong>the</strong>r information, including connection logs, pertaining to certainsubscribers; <strong>and</strong> [Add only if <strong>the</strong> application seeks to obtain <strong>the</strong> contents of communications(such as e-mails) pursuant to § 2703(b), as opposed to mere records111


SPECIAL REPORT / JAN. 07pursuant to § 2703(c).] (3) <strong>the</strong> content of electronic communications in a remote computingservice (but not communications in electronic storage 20 ).To obtain basic subscriber information, such as <strong>the</strong> subscriber’s name, address, billinginformation, <strong>and</strong> o<strong>the</strong>r identifying records, <strong>the</strong> state needs only a subpoena; however,<strong>the</strong> state may also compel such information through an order issued pursuant to section2703(d). See 18 U.S.C. § 2703(c)(1)(C). To obtain o<strong>the</strong>r types of records <strong>and</strong> informationpertaining to <strong>the</strong> subscribers or customers of service providers, including connectionlogs <strong>and</strong> o<strong>the</strong>r audit information, <strong>the</strong> state must comply with <strong>the</strong> dictates of sections2703(c)(1)(B) <strong>and</strong> 2703(d). Section § 2703(c)(1)(B) provides in pertinent part:A provider of electronic communication service or remote computing serviceshall disclose a record or o<strong>the</strong>r information pertaining to a subscriber to or customerof such service (not including <strong>the</strong> contents of communications covered bysubsection (a) or (b) of this section) to a governmental entity only when <strong>the</strong> governmentalentity . . . obtains a court order for such disclosure under subsection(d) of this section;[Add only if <strong>the</strong> application seeks to obtain <strong>the</strong> contents of communications(such as e-mails) pursuant to § 2703(b), as opposed to mere records pursuant to§ 2703(c).] To obtain <strong>the</strong> contents of electronic communications held by a remote computingservice (but not <strong>the</strong> contents in “electronic storage,” see n.1), <strong>the</strong> state mustcomply with 2703(b)(1)(B), which provides, in pertinent part:A governmental entity may require a provider of remote computing service todisclose <strong>the</strong> contents of any electronic communication to which this paragraph ismade applicable by paragraph 2 of this subsection . . . with prior notice from <strong>the</strong>state entity to <strong>the</strong> subscriber or customer if <strong>the</strong> governmental entity . . . obtainsa court order for such disclosure under subsection (d) of this section . . . . exceptthat delayed notice may be given pursuant to section 2705 of this title.Paragraph 2 of subsection 2703(b) applies with respect to any electronic communicationthat is held or maintained on a remote computing service—(A) on behalf of, <strong>and</strong> received by means of electronic transmission from (or createdby means of computer processing of communications received by means ofelectronic transmission from), a subscriber or customer of such remote computingservice; <strong>and</strong>(B) solely for <strong>the</strong> purpose of providing storage or computer processing servicesto such subscriber or customer, if <strong>the</strong> provider is not authorized to access <strong>the</strong>contents of any such communications for purposes of providing any serviceso<strong>the</strong>r than storage or computer processing.Therefore, communications described by paragraph 2 of subsection 2703(b) include<strong>the</strong> content of electronic mail that has been opened, viewed, downloaded, or o<strong>the</strong>rwiseaccessed by <strong>the</strong> recipient <strong>and</strong> is held remotely by <strong>the</strong> service provider on its computers.20“Electronic storage” is a term of art, specifically defined in 18 U.S.C. § 2510(17) as “(A) any temporary, intermediate storage of a wireor electronic communication incidental to <strong>the</strong> electronic transmission <strong>the</strong>reof; <strong>and</strong> (B) any storage of such communication by an electroniccommunication service for purposes of backup protection of such communication.” The state does not seek access to any such materials.112


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSAll of <strong>the</strong> information <strong>the</strong> state seeks from [<strong>Internet</strong> Service Provider] through thisapplication may be compelled through an order that complies with section 2703(d).Section 2703(d) provides in pertinent part:A court order for disclosure under subsection (b) or (c) may be issued by anycourt that is a court of competent jurisdiction described in section 3127(2)(A) 21<strong>and</strong> shall issue only if <strong>the</strong> governmental entity offers specific <strong>and</strong> articulablefacts showing that <strong>the</strong>re are reasonable grounds to believe that <strong>the</strong> . . . recordsor o<strong>the</strong>r information sought, are relevant <strong>and</strong> material to an ongoing criminalinvestigation. . . . A court issuing an order pursuant to this section, on a motionmade promptly by <strong>the</strong> service provider, may quash or modify such order, if <strong>the</strong>information or records requested are unusually voluminous in nature or compliancewith such order o<strong>the</strong>rwise would cause an undue burden on such provider.Accordingly, this application sets forth facts showing <strong>the</strong>re are reasonable groundsto believe that <strong>the</strong> materials sought are relevant <strong>and</strong> material to <strong>the</strong> ongoing criminalinvestigation.REQUESTED INFORMATIONThe state requests that [<strong>Internet</strong> Service Provider] be directed to produce all recordsdescribed in Attachment 1 to this Application. This information is directly relevant to identifying<strong>the</strong> individual(s) responsible for <strong>the</strong> crime under investigation. The informationrequested should be readily accessible to [<strong>Internet</strong> Service Provider] by computer search,<strong>and</strong> its production should not prove to be unduly burdensome. [Undersigned shouldcheck with <strong>the</strong> ISP before filing this document to ensure <strong>the</strong> accuracy of thisstatement.]The state requests that this Application <strong>and</strong> Order be sealed by <strong>the</strong> Court until suchtime as <strong>the</strong> court directs o<strong>the</strong>rwise.The State of Florida fur<strong>the</strong>r requests that pursuant to <strong>the</strong> preclusion of notice provisionsof 18 U.S.C. § 2705(b), that [<strong>Internet</strong> Service Provider] be ordered not to notify anyperson (including <strong>the</strong> subscriber or customer to which <strong>the</strong> materials relate) of <strong>the</strong> existenceof this order for such period as <strong>the</strong> court deems appropriate. The State of Floridasubmits that such an order is justified because notification of <strong>the</strong> existence of this ordercould seriously jeopardize <strong>the</strong> ongoing investigation. Such a disclosure could give <strong>the</strong>subscriber an opportunity to destroy evidence, notify confederates, or flee or continuehis flight from prosecution.[Add only if <strong>the</strong> application seeks to obtain <strong>the</strong> contents of communications pursuantto § 2703(b), as opposed to mere records pursuant to § 2703(c).] The State ofFlorida fur<strong>the</strong>r requests, pursuant to <strong>the</strong> delayed notice provisions of 18 U.S.C. § 2705(a),an order delaying any notification to <strong>the</strong> subscriber or customer that may be required by§ 2703(b) to obtain <strong>the</strong> contents of communications, for a period of 90 days. Providingprior notice to <strong>the</strong> subscriber or customer could seriously jeopardize <strong>the</strong> ongoing investigation,as such a disclosure would give <strong>the</strong> subscriber an opportunity to destroy evidence,change patterns of behavior, notify confederates, or flee or continue his flightfrom prosecution. [Optional Baker Act language to use if <strong>the</strong> ISP is a university:TheState of Florida fur<strong>the</strong>r requests that [<strong>Internet</strong> Service Provider]’s compliance with2118 USC § 3127(2) defines <strong>the</strong> term “court of competent jurisdiction” as “(A) any district court of <strong>the</strong> United States (including a magistratejudge of such a court) or any United States court of appeals having jurisdiction over <strong>the</strong> offense being investigated; or (B) a court ofgeneral criminal jurisdiction of a State authorized by <strong>the</strong> law of that State to enter orders authorizing <strong>the</strong> use of a pen register or a trap<strong>and</strong> trace device.” Because 18 USC § 2703(d) expressly permits “any” such court to issue an order, this court may enter an order directing<strong>the</strong> disclosure of such information even if <strong>the</strong> information is stored outside of this judicial circuit.113


SPECIAL REPORT / JAN. 07<strong>the</strong> delayed notification provisions of this Order shall be deemed authorized under20 U.S.C. § 1232g(b)(1)(j)(ii) (<strong>the</strong> “Baker Act”). See 34 CFR § 99.31(a)(9)(i) (exemptingrequirement of prior notice for disclosures made to comply with a judicial orderor lawfully issued subpoena where <strong>the</strong> disclosure is made pursuant to “any o<strong>the</strong>rsubpoena issued for a law enforcement purpose <strong>and</strong> <strong>the</strong> court or o<strong>the</strong>r issuingagency has ordered that <strong>the</strong> existence or <strong>the</strong> contents of <strong>the</strong> subpoena or <strong>the</strong> informationfurnished in response to <strong>the</strong> subpoena not bedisclosed”)].WHEREFORE, it is respectfully requested that <strong>the</strong> Court grant <strong>the</strong> attached Order, (1)directing [<strong>Internet</strong> Service Provider] to provide <strong>the</strong> State of Florida with <strong>the</strong> records <strong>and</strong>information described in Attachment 1; (2) directing that <strong>the</strong> Application <strong>and</strong> Order besealed; (3) directing [<strong>Internet</strong> Service Provider] not to disclose <strong>the</strong> existence or content of<strong>the</strong> Order, except to <strong>the</strong> extent necessary to carry out <strong>the</strong> Orders; <strong>and</strong> [Use only if <strong>the</strong>application seeks to obtain <strong>the</strong> contents of communications pursuant to § 2703(b)](4) directing that <strong>the</strong> notification by <strong>the</strong> state o<strong>the</strong>rwise required by 18 U.S.C. § 2703(b)be delayed for ninety days.Respectfully Submitted,___________________________Assistant Statewide Prosecutor114


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSATTACHMENT 1You are to provide <strong>the</strong> following information as printouts <strong>and</strong> as ASCII data files:A. All customer or subscriber account information for any accounts registered to__________, or associated with __________ . For each such account, <strong>the</strong> informationshall include:1. The subscriber’s account <strong>and</strong> login name(s);2. The subscriber’s address;3. The subscriber’s telephone number or numbers;4. The subscriber’s e-mail address;5. Any o<strong>the</strong>r information pertaining to <strong>the</strong> identity of <strong>the</strong> subscriber, including, but notlimited to billing information (including type <strong>and</strong> number of credit cards, studentidentification number, or o<strong>the</strong>r identifying information).B. User connection logs for:(1) all accounts identified in Part A, above,(2) <strong>the</strong> IP address [xxx.xxx.xxx.xxx], for <strong>the</strong> time period beginning ____ through <strong>and</strong>including <strong>the</strong> date of this order, for any connections to or from ____.User connection logs should contain <strong>the</strong> following:1. Connection time <strong>and</strong> date;2. Disconnect time <strong>and</strong> date;3. Method of connection to system (e.g., SLIP, PPP, Shell);4. Data transfer volume (e.g., bytes);5. Connection information for o<strong>the</strong>r systems to which user connected via, including:a. Connection destination;b. Connection time <strong>and</strong> date;c. Disconnect time <strong>and</strong> date;d. Method of connection to system (e.g., Telnet, ftp, http);e. Data transfer volume (e.g., bytes).C. [Add only if <strong>the</strong> application seeks to obtain <strong>the</strong> contents of communications(such as e-mails) pursuant to § 2703(b), as opposed to mere records pursuant to§ 2703(c).] The contents of electronic communications (not in electronic storage 22 ) thatwere placed or stored in directories or files owned or controlled by <strong>the</strong> accounts identifiedin Part A at any time after [date] up through <strong>and</strong> including <strong>the</strong> date of this Order.22“Electronic storage” is a term of art, specifically defined in 18 U.S.C. § 2510(17) as “(A) any temporary, intermediate storage of a wireor electronic communication incidental to <strong>the</strong> electronic transmission <strong>the</strong>reof; <strong>and</strong> (B) any storage of such communication by an electroniccommunication service for purposes of backup protection of such communication.” The government does not seek access to any suchmaterials.115


Appendix I. Technical Resources List National resourcesBureau of Alcohol,Tobacco, Firearms<strong>and</strong> Explosiveswww.atf.govNational White Collar Crime Center1000 Technology Drive, Suite 2130Fairmont, WV 26554Phone: 877–628–7674http://www.nw3c.orgOffice of Juvenile Justice <strong>and</strong>Delinquency Prevention<strong>Internet</strong> Crimes Against ChildrenProgram810 Seventh Street N.W.Washington, DC 20001Phone: 202–616–7323http://www.ojp.usdoj.gov/ojjdpSEARCH Group, Inc.The National Consortium for JusticeInformation <strong>and</strong> Statistics7311 Greenhaven Drive, Suite 145Sacramento, CA 95831Phone: 916–392–2550http://www.search.orgU.S. Department of Defense CyberCrime Center911 Elkridge L<strong>and</strong>ing Road, Suite 300Linthicum, MD 21090Phone: 410–981–1627/877–981–3235http://www.dc3.mil/dc3/home.htmU.S. Department of Homel<strong>and</strong> SecurityBureau of Immigration <strong>and</strong> CustomsEnforcement Cyber Crimes Center (C3)11320 R<strong>and</strong>om Hills Road, Suite 400Fairfax, VA 22030Phone: 703–293–8005U.S. Secret Service Electronic CrimesTask Forcehttp://www.ectaskforce.org/Task Force Regional LocationsBay Area Electronic Crimes Task Force345 Spear StreetSan Francisco, CA 94105Phone: 415–744–9026Fax: 415–744–9051Chicago Electronic Crimes Task Force525 West Van BurenChicago, IL 60607Phone: 312–353–5431Fax: 312–353–1225Clevel<strong>and</strong> Electronic Crimes Task Force6100 Rockside Woods BoulevardClevel<strong>and</strong>, OH 44131–2334Phone: 216–706–4365Fax: 216–706–4445Dallas N-Tec Electronic Crimes TaskForce125 East John W. CarpenterIrvine, TX 75062–2752Phone: 972–868–3200Houston HITEC Electronic Crimes TaskForce602 Sawyer StreetHouston, TX 77007Phone: 713–868–2299Fax: 713–868–5093117


SPECIAL REPORT / JAN. 07Las Vegas Electronic Crimes Task Force600 Las Vegas Boulevard South, Suite 700Las Vegas, NV 89101Phone: 702–388–6571Fax: 702–388–6668Los Angeles Electronic Crimes Task Force725 South Figueroa Street, 13th FloorLos Angeles, CA 90017–5418Phone: 213–894–4830(General Office for USSS)Phone: 213–533–4650(Direct Phone for ECTF)Metro-Charlotte Electronic/FinancialCrimes Task ForceOne Fairview Center6302 Fairview RoadCharlotte, NC 28210Phone: 704–442–8370Fax: 704–442–8369Miami Electronic Crimes Task Force10350 N.W. 112 AvenueMiami, Florida 33178Phone: 305–863–5000New Engl<strong>and</strong> Electronic Crimes TaskForceTip O’Neil Federal Building10 Causeway Street, Room 791Boston, MA 02222Phone: 617–565–6640Fax: 617–565–5659New York Electronic Crimes Task Force335 Adams Street, 32nd FloorBrooklyn, NY 11201Phone: 718–625–7135Fax: 718–625–3919South Carolina Electronic Crimes TaskForce107 Westpark Boulevard, Suite 301Columbia, SC 29210Phone: 803–772–4015Washington-Metro Electronic CrimesTask Force1100 L Street N.W.Washington, DC 20003Phone: 202–406–8000Fax: 202–406–8803State resourcesThe U.S. Department of Justice has created<strong>the</strong> <strong>Computer</strong> <strong>and</strong> TelecommunicationCoordinator (CTC) Program. Each UnitedStates Attorney’s Office (USAO) has designatedat least one CTC. This list <strong>and</strong> contactinformation can be found at:http://www.cybercrime.gov/CTClist.htm.The American Prosecutors ResearchInstitute (APRI) is <strong>the</strong> research, training,<strong>and</strong> technical assistance affiliate of <strong>the</strong>National District Attorneys Association.The 50 State Peer-to-Peer TechnicalAssistance Network (P2PTAN) comprisesState <strong>and</strong> local prosecutors whoare involved in prosecuting high-tech<strong>and</strong> computer-related crime <strong>and</strong> hasbeen compiled for use by law enforcementofficers <strong>and</strong> prosecutors. This list<strong>and</strong> contact information can be foundat: http://www.ndaa-apri.org/pdf/7_8_04_point_of_contact.pdf.AlabamaAlabama Bureau of Investigation<strong>Internet</strong> Crimes Against Children Unit716 Arcadia CircleHuntsville, AL 35801Phone: 800–228–7688E-mail: info@dps.state.al.ushttp://www.dps.state.al.us/public/abi/icac/Alabama Bureau of Investigation3402 Demetropolis RoadMobile, AL 36693Phone: 251–660–2350http://www.dps.state.al.us/public/abi/icac118


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSHomewood Police Department1833 29th Avenue SouthHomewood, AL 35209Phone: 205–877–8637Hoover Police DepartmentFBI Innocent Images Task Force,Birmingham100 Municipal DriveHoover, AL 35216Phone: 205–444–7700Office of <strong>the</strong> Attorney GeneralPublic Corruption <strong>and</strong> White CollarCrime Division11 South Union StreetMontgomery, AL 36130Phone: 334–353–8494AlaskaAlaska State TroopersWhite Collar Crime Section5700 East Tudor RoadAnchorage, AK 99507Phone: 907–269–5627http://www.dps.state.ak.us/ast/abi/WhiteCollar.aspAnchorage Police Department4501 South Bragaw StreetAnchorage, AK 99507–1599Phone: 907–786–8500E-mail: wwapd@ci.anchorage.ak.usUniversity of Alaska at Fairbanks PoliceDepartmentP.O. Box 755560Fairbanks, AK 99775Phone: 907–474–7721ArizonaMaricopa County Attorney’s OfficeTechnology <strong>and</strong> Electronic Crimes Bureau301 West Jefferson Street, Fifth FloorPhoenix, AZ 85003Phone: 602–506–0139Office of <strong>the</strong> Attorney GeneralTechnology Crimes Unit1275 West Washington StreetPhoenix, AZ 85007Phone: 602–542–3881Fax: 602–542–5997E-mail: ag.inquiries@azag.govhttp://www.azag.gov/cybercrime/Phoenix Police Department620 West Washington StreetPhoenix, AZ 85003Phone: 602–495–0483http://www.ci.phoenix.az.us/POLICE/ArkansasArkansas State PoliceCrimes Against Children Division#1 State Police Plaza DriveLittle Rock, AR 72209Phone: 501–618–8386http://www.asp.state.ar.us/divisions/cac/cac_administration.htmlOffice of <strong>the</strong> Attorney GeneralConsumer Protection Division323 Center Street, Suite 200Little Rock, AR 72201Phone: 501–682–2007University of Arkansas at Little RockPolice Department2801 South University AvenueLittle Rock, AR 72204Phone: 501–569–8793/501–569–8794CaliforniaBureau of Medi-Cal Fraud <strong>and</strong> ElderAbuse110 West A Street, Suite 1100San Diego, CA 92101Phone: 619–645–2432Fax: 619–645–2455119


SPECIAL REPORT / JAN. 07California Bureau of Investigation3046 Prospect Park Drive, Unit 1Rancho Cordova, CA 95760Phone: 916–464–2001California Franchise Tax Board<strong>Investigations</strong> Bureau100 North Barranca Street, Suite 600West Covina, CA 91791–1600Phone: 626–859–4678<strong>Computer</strong> And Technology Crime High-Tech Response TeamC.A.T.C.H.330 West Broadway, Suite 700San Diego, CA 92101http://www.catchteam.org/Kern County Sheriff’s Department1350 Norris RoadBakersfield, CA 93308Phone: 661–391–7500sheriff@co.kern.ca.usLos Angeles Police Department<strong>Computer</strong> Crime Unit150 North Los Angeles StreetLos Angeles, CA 90012Phone: 877–275–5273E-mail: lapdonline@earthlink.nethttp://www.lapdonline.org/Modesto Police Department600 10th StreetModesto, CA 95353Phone: 209–572–9500Nor<strong>the</strong>rn California <strong>Computer</strong>Crime Task Force455 Devlin DriveNapa, CA 94559Phone: 707–253–4500http://www.nc3tf.orgOffice of <strong>the</strong> Attorney GeneralCalifornia Department of Justice1300 I Street, Suite 1101Sacramento, CA 94244–2550Phone: 916–445–9555Office of <strong>the</strong> Attorney GeneralCalifornia Department of Justice455 Golden Gate, Suite 11000San Francisco, CA 94102Phone: 415–703–1372(Supports <strong>the</strong> REACT task force in SantaClara County/Silicon Valley)Office of <strong>the</strong> Attorney GeneralCalifornia Department of Justice455 Golden Gate, Suite 11000San Francisco, CA 94102Phone: 415–703–5868(Supports <strong>the</strong> North Bay Task Force covering<strong>the</strong> SF Bay area)Office of <strong>the</strong> Attorney GeneralCalifornia Department of Justice110 West A Street, Suite 1100San Diego, CA 92101Phone: 619–645–2823(Supports <strong>the</strong> San Diego Regional TaskForce <strong>and</strong> RCFL)Regional <strong>Computer</strong> Forensic Laboratoryat San Diego9797 Aero DriveSan Diego, CA 92123–1800Phone: 858–499–7799Fax: 858–499–7798E-mail: rcfl@rcfl.orghttp://www.rcfl.orgSacramento County Sheriff’s Office<strong>Internet</strong> Crimes Against Children TaskForce711 G StreetSacramento, CA 95814Phone: 916–874–3030http://www.sachitechcops.org/children.htmSacramento Valley Hi-Tech Crimes TaskForceHi-Tech Crimes DivisionSacramento County Sheriff’s DepartmentP.O. Box 988Sacramento, CA 95812–0998Phone: 916–874–3002E-mail: info@sachitechcops.orghttp://www.sachitechcops.org/120


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSSan Diego High Technology CrimesEconomic Fraud DivisionDistrict Attorney’s Office, County of SanDiego330 West BroadwaySan Diego, CA 92101Phone: 619–531–4040Fax: 619–237–1351E-mail: publicinformation@sdcda.orghttp://www.sdcda.org/protecting/hightech.phpSan Diego Police Department<strong>Internet</strong> Crimes Against Children TaskForce9630 Aero DriveSan Diego, CA 92123Phone: 858–573–0689E-mail: sdicac@sdicac.orghttp://www.sdicac.org/San Diego Regional <strong>Computer</strong> ForensicLaboratory Office9737 Aero Drive (street address)San Diego, CA 921239797 Aero Drive (mailing address)San Diego, CA 92123Phone: 858–499–7799Fax: 858–499–7798E-mail: rcfl@rcfl.orghttp://www.sdrcfl.org/San Jose Police DepartmentSilicon Valley <strong>Internet</strong> Crimes AgainstChildren Task Force201 West Mission StreetSan Jose, CA 95110Phone: 408–277–4102E-mail: info@svicac.orghttp://www.svicac.org/Silicon Valley High Tech Crime TaskForceRapid Enforcement Allied <strong>Computer</strong> Team(REACT)c/o Federal Bureau of InvestigationREACT TASK FORCE950 South Bascom Avenue, #3011San Jose, CA 95128Phone: 408–494–7186Fax: 408–292–6375E-mail: reactsj@reacttf.orghttp://www.reacttf.org/Silicon Valley Regional <strong>Computer</strong>Forensic Laboratory Office4600 Bohannon Drive, Suite 200Menlo Park, CA 94025Phone: 408–795–4314http://www.svrcfl.org/Sou<strong>the</strong>rn California High TechnologyCrime Task ForceCommercial Crimes BureauLos Angeles County Sheriff’s Department11515 South Colima Road, Room M104Whittier, CA 90604Phone: 562–946–7942U.S. Customs Service<strong>Computer</strong> Investigative Specialist3403 10th Street, Suite 600Riverside, CA 92501ColoradoColorado Department of Public SafetyColorado Bureau of Investigation690 Kipling Street, Suite 3000Denver, CO 80215Phone: 303–239–4679Fax: 303–274–0217E-Mail: cbi.denver@cdps.state.co.usColorado Springs Police Department<strong>Internet</strong> Crimes Against Children TaskForce705 South Nevada AvenueColorado Springs, CO 80903Phone: 719–444–7541http://www.springsgov.com/Page.asp?NavID=1480121


SPECIAL REPORT / JAN. 07Denver District Attorney’s Office303 West Colfax Avenue, Suite 1300Denver, CO 80204Phone: 720–913–9000http://www.denverda.org/Denver Police Department<strong>Computer</strong> Crimes <strong>Investigations</strong> Unit1331 Cherokee StreetDenver, CO 80204Phone: 720–913–6168Office of <strong>the</strong> Attorney General1525 Sherman Street, Seventh FloorDenver, CO 80203Phone: 303–866–5494Rocky Mountain Regional <strong>Computer</strong>Forensic Laboratory Office1961 Stout Street, Suite 1823Denver, CO 80294Phone: 303–629–7171http://www.rmrcfl.org/ConnecticutConnecticut Department of Public SafetyDivision of Scientific ServicesForensic Science Laboratory<strong>Computer</strong> Crimes <strong>and</strong> ElectronicEvidence Unit278 Colony StreetMeriden, CT 06451Phone: 203–639–6492Fax: 203– 639-6485http://www.state.ct.us/dps/Connecticut Department of RevenueServicesSpecial <strong>Investigations</strong> Section25 Sigourney StreetHartford, CT 06106Phone: 860–297–5877Fax: 860–297–5625E-mail: DRS@po.state.ct.usConnecticut State Police<strong>Computer</strong> Crimes <strong>and</strong> ElectronicEvidence Unit278 Colony StreetMeriden, CT 06451Phone: 203–639–6492http://www.state.ct.us/dpsOffice of <strong>the</strong> Chief State’s Attorney300 Corp. PlaceRocky Hill, CT 06067Phone: 860–258–5800Yale University Police Department98–100 Sachem StreetNew Haven, CT 06511Phone: 203–432–7958http://www.yale.edu/police/department.html#ITS/DelawareDelaware State PoliceHigh Technology Crimes Unit1575 Mckee Road, Suite 204Dover, DE 19904Phone: 302–739–5901Fax: 302–739–1398http://www.state.de.us/dspNew Castle County Police DepartmentCriminal <strong>Investigations</strong> Unit3601 North DuPont Highway(street address)New Castle, DE 1972087 Reads Way (mailing address)New Castle, DE 19720Phone: 302–395–8110Office of <strong>the</strong> Attorney GeneralCriminal Division820 North French Street, Seventh FloorWilmington, DE 19801Phone: 302–577–8500122


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSUniversity of Delaware PoliceDepartment101 MOB700 Pilottown RoadLewes, DE 19958Phone: 302–831–2222E-mail: publicsafety@udel.eduhttp://128.175.24.251/District of ColumbiaMetropolitan Police DepartmentSpecial <strong>Investigations</strong> Division<strong>Computer</strong> Crimes <strong>and</strong> Forensics Unit300 Indiana Avenue N.W., Room 3016Washington, DC 20001Phone: 202–727–7003FloridaBroward County Sheriff’s Office2601 West Broward BoulevardFt. Lauderdale, FL 33312Phone: 954–888–5256E-mail: www.leachtaskforce@sheriff.orghttp://www.sheriff.orgFlorida Atlantic University PoliceDepartment777 Glades Road, #69Boca Raton, FL 33431Phone: 561–297–3500Fax: 561–297–3565Florida Department of LawEnforcement<strong>Computer</strong> Crime CenterP.O. Box 1489Tallahassee, FL 32302Phone: 850–410–7060Institute of Police Technology <strong>and</strong>Management<strong>Computer</strong> Forensics LaboratoryUniversity of North Florida12000 Alumni DriveJacksonville, FL 32224–2678Phone: 904–620–4786Fax: 904–620–2453http://www.iptm.org/crim.htm#026119Office of Statewide ProsecutionHigh Technology Crimes135 West Central Boulevard, Suite 1000Orl<strong>and</strong>o, FL 32801Phone: 407–245–0893Fax: 407–245–0356http://myfloridalegal.com/pages.nsf/4492D797DC0BD92F85256CB80055FB97/18A7753257FE439085256CC9004EC4F7?OpenDocumentPinellas County Sheriff’s Office10750 Ulmerton RoadLargo, FL 33778Phone: 727–582–6200GeorgiaGeorgia Bureau of InvestigationFinancial <strong>Investigations</strong> Unit3121 Pan<strong>the</strong>rsville RoadP.O. Box 370808Decatur, Georgia 30037–0808Phone: 404–212–4050http://www.ganet.org/gbiOffice of <strong>the</strong> Attorney General40 Capital Square135 State Judicial BuildingAtlanta, GA 30334–1300Phone: 404–656–5959Gainesville Police DepartmentP.O. Box 1250721 North West Sixth StreetGainesville, FL 32602Phone: 352–334–2561/352–334–2488http://www.gainesvillepd.org123


SPECIAL REPORT / JAN. 07HawaiiHawaii Department of <strong>the</strong> AttorneyGeneral425 Queen StreetHonolulu, HI 96813Phone: 808–586–1171/808–586–1240Hawaii Department of <strong>the</strong> AttorneyGeneralHawaii <strong>Internet</strong> Crimes Against ChildrenTask Force235 South Beretania Street, 16th FloorHonolulu, HI 96813Phone: 808–587–4114E-mail: atg_icac@hawaii.govhttp://www.hawaii.gov/ag/hicac/index.htmHonolulu Police DepartmentWhite Collar Crime Unit801 South Beretania StreetHonolulu, HI 96819Phone: 808–529–3112IdahoAda County Sheriff’s Office7200 Barrister DriveBoise, ID 83704Phone: 208–377–6691Office of <strong>the</strong> Attorney GeneralCriminal Division700 West Jefferson Street, Room 210Boise, ID 83720Phone: 208–332–3096IllinoisChicago Regional <strong>Computer</strong> ForensicLaboratory Office610 South Canal StreetChicago, IL 60607Phone: 312–913–9270Fax: 312–913–9408http://www.chicagorcfl.org/Illinois State Police<strong>Computer</strong> Crimes Investigation UnitDivision of OperationsOperational Services Comm<strong>and</strong>Statewide Special <strong>Investigations</strong> Bureau500 Illes Park Place, Suite 104Springfield, IL 62703Phone: 217–785-0631Fax: 217–785–6793Illinois State Police<strong>Computer</strong> Crimes Investigation Unit9511 West Harrison StreetDes Plaines, IL 60016–1562Phone: 847–294–4400Office of <strong>the</strong> Attorney GeneralHigh Tech Crimes Bureau100 West R<strong>and</strong>olph Street, 12th FloorChicago, IL 60601Phone: 312–814–3762State of Illinois High Tech Crimes Networkhttp://www.hightechcrimes.net/Tazewell County State’s Attorney CIDRegional <strong>Computer</strong> Crime EnforcementGroup, Team 1342 Court Street, Suite 6Pekin, IL 61554–3298Phone: 309–477–2205, ext. 400Fax: 309–477–2205IndianaEvansville Police Department15 N.W. Martin Lu<strong>the</strong>r King, Jr. BoulevardEvansville, IN 47708Phone: 812–436–7995/812–436–7994http://www.evansvillepolice.com/computer_department.htmIndiana State PoliceNorth Central Indiana CyberCrime<strong>Investigations</strong>501 South Adams StreetMarion, IN 46953Phone: 765–662–9864E-mail: cybercrime@grantcounty.nethttp://operations.grant.in.uinquire.us/nxweb.exe?PAGEID=0013124


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSIndiana State PoliceGovernment Center North100 North Senate, Room 314Indianapolis, IN 46204Phone: 317–247–1852http://www.in.gov/isp/bci/criminal/special.htmlIndianapolis Police DepartmentTraining Academy901 North Post Road, Room 115Indianapolis, IN 46219Phone: 317–327–3461E-mail: vulcan@netdirect.nethttp://www.indygov.org/eGov/City/DPS/IPD/Enforcement/<strong>Investigations</strong>/org-crime.htmMarion Police Department<strong>Computer</strong> Crime <strong>Investigations</strong> <strong>and</strong>Forensic Lab301 South Branson StreetMarion, IN 46952Phone: 765–662–9981Office of <strong>the</strong> Attorney General402 West Washington StreetIndianapolis, IN 46204Phone: 317–232–6239IowaIowa Division of Criminal Investigation502 East Ninth StreetDes Moines, IA 50319Phone: 515–281–3666Fax: 515–242-6297Office of <strong>the</strong> Attorney General1305 East Walnut StreetDes Moines, IA 50319Phone: 515–281–5164KansasKansas Bureau of InvestigationHigh Technology Crime Investigation Unit1620 S.W. Tyler StreetTopeka, KS 66612–1837Phone: 785–296–8222Fax: 785–296–0525Ola<strong>the</strong> Police Department501 East 56 HighwayOla<strong>the</strong>, KS 66061Phone: 913–782–4500Sedgwick County Sheriff’s Office130 South MarketWichita, KS 67202Phone: 316–337–6562http://www.sedgwickcounty.org/emcuWichita Police DepartmentForensic <strong>Computer</strong> Crimes Unit455 North Main, Sixth Floor LabWichita, KS 67202Phone: 316–337–6552E-mail: forensics@kscable.comKentuckyBoone County SheriffP.O. Box 198Burlington, KY 41005Phone: 859–334–2175Kentucky State Police1240 Airport RoadFrankfort, KY 40601Phone: 502–226–2160http://www.kentuckystatepolice.orgOffice of <strong>the</strong> Attorney GeneralSpecial Prosecutions Division1024 Capitol Center DriveFrankfort, KY 40601Phone: 502–696–5337LouisianaGonzales Police Department120 South Irma BoulevardGonzales, LA 70737Phone: 225–647–2841Fax: 225–647–9544E-mail: vsmith@leo.gov125


SPECIAL REPORT / JAN. 07Louisiana Department of JusticeHigh Technology Crime UnitP.O. Box 94095Baton Rouge, LA 70804Phone: 225–342–7552E-mail: HTCU@ag.state.la.ushttp://www.ag.state.la.us/HighTech.aspxLouisiana Department of JusticeLouisiana <strong>Internet</strong> Crimes Against ChildrenTask Force339 Florida Street, Suite 402Baton Rouge, LA 70801Phone: 225–342–0921http://www.ag.state.la.us/icac.aspxMaineMaine <strong>Computer</strong> Crimes Task Force171 Park StreetLewiston, ME 04240Phone: 207–784–6422Maine <strong>Computer</strong> Crimes Task Force15 Oak Grove RoadVassalboro, ME 04989Phone: 207–877–8081Office of <strong>the</strong> Attorney General<strong>Computer</strong> Crimes Task Force44 Oak Street, 4th FloorPortl<strong>and</strong>, ME 04101Phone: 207–626–8800Maryl<strong>and</strong>Anne Arundel County Police Department<strong>Computer</strong> Crimes Unit41 Community PlaceCrownsville, MD 21032Phone: 410–222–3419Fax: 410–987–7433Maryl<strong>and</strong> Department of State Police<strong>Computer</strong> Crimes UnitUnit Comm<strong>and</strong>er7155–C Columbia Gateway DriveColumbia, MD 21046Phone: 410–290–1620Fax: 410–290–1831http://ccu.mdsp.org/home.htmMaryl<strong>and</strong> Department of State Police<strong>Internet</strong> Crimes Against ChildrenTask Force7155 Columbia Gateway DriveColumbia, MD 21046Phone: 410–977–4519E-mail: icac@mdsp.orghttp://icac.mdsp.orgMontgomery County Police<strong>Computer</strong> Crime Unit2350 Research BoulevardRockville, MD 20850Phone: 301–840–2590E-mail: CCU@co.mo.md.ushttp://www.montgomerycountymd.gov/poltmpl.asp?url=/Content/POL/ask/ computerCrimes.asp Office of <strong>the</strong> Attorney GeneralCriminal <strong>Investigations</strong> Division200 South Paul PlaceBaltimore, MD 21202Phone: 410–576–6380MassachusettsMassachusetts State Police340 West Brookfield RoadNew Braintree, MA 01531Phone: 508–867–1080Office of <strong>the</strong> Attorney GeneralHigh Tech <strong>and</strong> <strong>Computer</strong> Crime DivisionOne Ashburton PlaceBoston, MA 02108Phone: 617–727–2200http://www.ago.state.ma.us/sp.cfm?pageid=1198126


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSMichiganMichigan Department of <strong>the</strong> AttorneyGeneralHigh Tech Crime Unit18050 DeeringLivonia, MI 48152Phone: 734–525–4151Fax: 734–525–4372http://www.michigan.gov/agMichigan State Police<strong>Internet</strong> Crimes Against ChildrenTask Force4000 Collins RoadLansing, MI 48909Phone: 517–336–6444http://www.michigan.gov/ag/0,1607,7-164­17334_18155-46048—,00.htmlOakl<strong>and</strong> County Sheriff’s Department<strong>Computer</strong> Crimes Unit1201 North Telegraph RoadPontiac, MI 48341Phone: 248–858–4942Fax: 248–858–9565E-mail: ocso@oakgov.comhttp://www.oakgov.com/sheriffMinnesotaDepartment of Public SafetyBureau of Criminal Apprehension1246 UniversitySt. Paul, MN 55104–4197Phone: 651–642–0610Office of <strong>the</strong> Attorney GeneralCriminal Division525 Park Street, Suite 500St. Paul, MN 55103Phone: 651–297–1050Ramsey County Sheriff’s Department14 West Kellogg BoulevardSt. Paul, MN 55102Phone: 651–266–2797St. Paul Police DepartmentMinnesota <strong>Internet</strong> Crimes AgainstChildren Task Force367 Grove Street, Second FloorSaint Paul, MN 55101Phone: 651–266–5882E-mail: micac@ci.stpaul.mn.ushttp://www.ci.stpaul.mn.us/depts/police/icac/icac.htmlMississippiBiloxi Police Department170 Porter AvenueBiloxi, MS 39530Phone: 228–435–6100Fax: 228–374–1922Office of <strong>the</strong> Attorney GeneralPublic Integrity SectionP.O. Box 2Jackson, MS 39205Phone: 601–359–4250MissouriHeart of America Regional <strong>Computer</strong>Forensic Laboratory Office4150 North Mulberry Drive, Suite 250Kansas City, MO 64116–1696Phone: 816–584–4300http://www.harcfl.org/Office of <strong>the</strong> Attorney GeneralHigh Tech Crimes Unit207 West HighJefferson City, MO 65101Phone: 573–751–3321Office of <strong>the</strong> Attorney GeneralHigh Tech Crime Unit1530 Rax CourtJefferson City, MO 65109Phone: 816–889–5000127


SPECIAL REPORT / JAN. 07St. Louis Metropolitan PoliceDepartmentHigh Tech Crimes UnitSex Crimes <strong>and</strong> Child Abuse Unit1200 ClarkSt. Louis, MO 63103Phone: 314–444–5441http://stlcin.missouri.org/circuitattorney/sexcrimes.cfmMontanaMontana Division of CriminalInvestigation<strong>Computer</strong> Crime Unit303 North Roberts, Room 371Helena, MT 59620Phone: 406–444–3874E-mail: contactdoj@state.mt.usOffice of <strong>the</strong> Attorney GeneralLegal Services Division215 North S<strong>and</strong>ersHelena, MT 59620Phone: 406–444–2026Office of <strong>the</strong> Attorney General<strong>Computer</strong> Crime Unit303 North Roberts, Room 361Helena, MT 59620Phone: 406–444–3875NebraskaLincoln Police Department575 South 10th StreetLincoln, NE 68508Phone: 402–441–7587E-mail: lpd@cjis.ci.lincoln.ne.usNebraska State Patrol<strong>Internet</strong> Crimes Against Children Unit4411 South 108th StreetOmaha, NE 68137Phone: 402–595–2410Fax: 402–595–3303http://www.nsp.state.ne.us/findfile.asp?id2=52Office of <strong>the</strong> Attorney General2115 State CapitolP.O. Box 98930Lincoln, NE 68509Phone: 402–471–4794NevadaCity of Reno Police Department<strong>Computer</strong> Crimes Unit455 East Second Street (street address)Reno, NV 89502P.O. Box 1900 (mailing address)Reno, NV 89505Phone: 775–334–2107Fax: 775–785–4026Las Vegas Metropolitan PoliceDepartmentLas Vegas Regional <strong>Internet</strong> CrimesAgainst Children Task Force3010 West Charleston, #120Las Vegas, NV 89102Phone: 702–229–3599http://www.lvicac.comOffice of <strong>the</strong> Attorney General100 North Carson StreetCarson City, NV 89701Phone: 775–684–1100Office of <strong>the</strong> Attorney GeneralNevada Cyber Crime Task Force5420 Kietzke Lane, Suite 202Reno, NV 89511Phone: 775–688–1818New HampshireNew Hampshire State Police ForensicLaboratory<strong>Computer</strong> Crimes Unit10 Hazen DriveConcord, NH 03305Phone: 603–271–0300http://www.state.nh.us/safety/infotech/index.html128


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSOffice of <strong>the</strong> Attorney General33 Capitol StreetConcord, NH 03301–6397Phone: 603–271–3671Office of Juvenile Justice <strong>and</strong>Delinquency Prevention<strong>Internet</strong> Crimes Against Children TaskForce Training <strong>and</strong> Technical AssistanceUniversity of New Hampshire Crimes Against Children Research Center, West Edge7 Leavitt LaneDurham, NH 03824Phone: 603–862–7031http://www.unh.edu/ccrc/NJOV_info_page.htmPortsmouth Police Department<strong>Internet</strong> Crimes Against Children Task Force3 Junkins AvenuePortsmouth, NH 03801Phone: 603–427–1500http://www.ci.keene.nh.us/police/task_force.htmNew JerseyNew Jersey Division of Criminal Justice<strong>Computer</strong> Analysis <strong>and</strong> Technology Unit25 Market StreetP.O. Box 085Trenton, NJ 08625–0085Phone: 609–984–5256/609–984–6500http://www.state.nj.us/lps/dcj/catu/catunit.htmNew Jersey Regional <strong>Computer</strong>Forensic Laboratory OfficeNJSP Technology Center1200 Negron DriveHamilton, NJ 08691Phone: 609–584–5051, ext. 5676http://www.njrcfl.org/New Jersey State PoliceHigh Tech Crimes UnitP.O. Box 7068West Trenton, NJ 08628Phone: 609–882–2000, ext. 2904http://www.njsp.orgOcean County Prosecutor’s OfficeSpecial <strong>Investigations</strong> Unit/<strong>Computer</strong> CrimesP.O. Box 2191Toms River, NJ 08754Phone: 732–929–2027, ext. 4014Fax: 732–240–3338New MexicoNew Mexico Gaming Control BoardInformation Systems Division6400 Uptown Boulevard N.E., Suite 100EAlbuquerque, NM 87110Phone: 505–841–9719http://www.nmgcb.org/divisions/infosysOffice of <strong>the</strong> Attorney GeneralP.O. Drawer 1508Sante Fe, NM 87504–1508Phone: 505–827–6000Office of <strong>the</strong> Attorney General111 Lomas N.W., Suite 300Albuquerque, NM 87102Phone: 505–222–9000Twelfth Judicial DistrictAttorney’s Office1000 New York Avenue, Room 301Alamogordo, NM 88310Phone: 505–437–3640, ext. 110New YorkErie County Sheriff’s Office<strong>Computer</strong> Crime Unit134 West EagleBuffalo, NY 14202Phone: 716–858–6889http://www.erie.gov/sheriff/ccu.asp129


SPECIAL REPORT / JAN. 07Nassau County Police Department<strong>Computer</strong> Crime Section970 Brush Hollow RoadWestbury, NY 11590Phone: 516–573–5275New York State Attorney General’sOffice<strong>Internet</strong> Bureau120 BroadwayNew York, NY 10271Phone: 212–416–6344http://www.oag.state.ny.us/internet/internet.htmlNew York State Department of Taxation<strong>and</strong> FinanceOffice of Deputy Inspector GeneralBuilding 9, Room 481Albany, NY 12227Phone: 518–485–8698New York State Police<strong>Computer</strong> Crime UnitForensic Investigation CenterBuilding 30, State Campus1220 Washington AvenueAlbany, NY 12226Phone: 518–457–5712Fax: 518–402–2773E-mail: nyspccu@troopers.state.ny.ushttp://www.troopers.state.ny.us/Criminal_Investigation/<strong>Computer</strong>_Crimes/http://www.troopers.state.ny.us/Criminal_Investigation/<strong>Internet</strong>_Crimes_Against_ChildrenRockl<strong>and</strong> County Sheriff’s Department<strong>Computer</strong> Crime Task Force27 New Hempstead RoadNew City, NY 10956Phone: 845–708–7860/845–638–5836Fax: 845–708–7821E-mail: info@rockl<strong>and</strong>computercops.comNorth CarolinaNorth Carolina State Bureau ofInvestigationP.O. Box 25099Raleigh, NC 27611Phone: 919–716–0000http://www.ncsbi.govOffice of <strong>the</strong> Attorney GeneralLaw Enforcement <strong>and</strong> Prosecution DivisionP.O. Box 629Raleigh, NC 27602Phone: 919–716–6500Raleigh Police Department110 South McDowell StreetRaleigh, NC 27601Phone: 919–890–3555North DakotaNorth Dakota Bureau of CriminalInvestigationCybercrime UnitP.O. Box 1054Bismarck, ND 58502–1054Phone: 701–328–5500E-mail: BCIinfo@state.nd.usOhioCuyahoga County Prosecutor’s Office1200 Ontario Street, Ninth FloorClevel<strong>and</strong>, OH 44115Phone: 216–443–7825http://prosecutor.cuyahogacounty.us/internet_safety.aspHamilton County Ohio Sheriff’s OfficeJustice Center1000 Sycamore Street, Room 110Cincinnati, OH 45202Phone: 513–946–6685Fax: 513–946-6690http://www.hcso.org130


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSMiami Valley Regional <strong>Computer</strong>Forensic Laboratory OfficeFederal Building200 West Second StreetDayton, OH 45402Phone: 937–512–1913Fax: 937–512–1950http://www.mvrcfl.org/Office of <strong>the</strong> Attorney GeneralBureau of Criminal Investigation<strong>Computer</strong> Crime Unit1560 State Route 56London, OH 43140Phone: 740–845–2410Office of <strong>the</strong> Attorney General<strong>Computer</strong> Crime Task Force140 East Town Street, 14th FloorColumbus, OH 43215–6001Phone: 614–644–7233Riverside Police Department1791 Harshman RoadRiverside, OH 45424Phone: 937–233–1801E-mail: police@riverside.oh.usOklahomaOklahoma Attorney General4545 North Lincoln Boulevard, Suite 260Oklahoma City, OK 73105–3498Phone: 405–521–4274E-mail: okoag@oag.state.ok.usOklahoma State Bureau of Investigation<strong>Computer</strong> Crime Unit6600 North HarveyOklahoma City, OK 73116Phone: 405–427–5421http://www.osbi.state.ok.us/Inv.htmlOregonEugene Police DepartmentFinancial Crimes Unit777 Pearl Street, Room 107Eugene, OR 97401Phone: 541–682–2682Northwest Regional <strong>Computer</strong> ForensicLaboratory Office1201 Nor<strong>the</strong>ast Lloyd Boulevard, Suite 600Portl<strong>and</strong>, OR 97237Phone: 503–224–4181http://www.nwrcfl.org/Office of <strong>the</strong> Attorney General1162 Court Street N.E.Salem, OR 97301Phone: 503–378–6347Portl<strong>and</strong> Police Bureau<strong>Computer</strong> Crimes Detail1115 S.W. Second AvenuePortl<strong>and</strong>, OR 97204Phone: 503–823–0871Washington County Sheriff’s Office215 S.W. Adams Avenue, MS32Hillsboro, OR 97123Phone: 503–846–2733Fax: 503–846–2637http://www.co.washington.or.us/sheriff/investig/fraud.htmPennsylvaniaAllegheny County Police DepartmentHigh Tech Crime Unit400 North Lexington StreetPittsburgh, PA 15208Phone: 412–473–3000Fax: 412–473–3332131


SPECIAL REPORT / JAN. 07Delaware County District Attorney’sOffice<strong>Internet</strong> Crimes Against ChildrenTask ForceMedia Courthouse CIDMedia, PA 19063Phone: 610–891–4709http://www.delcoicac.com/home.htmlErie County District Attorney’s OfficeErie County Courthouse140 West Sixth StreetErie, PA 16501Phone: 814–451–6349Fax: 814–451–6419Office of Attorney General<strong>Computer</strong> Forensics Unit106 Lowthar StreetLemoyne, PA 17043Phone: 717–712–2023Office of Attorney General<strong>Computer</strong> Forensics Section2490 Boulevard of <strong>the</strong> GeneralsNorristown, PA 19403Phone: 610–631–5937Pennsylvania State Police<strong>Computer</strong> Crimes Unit1800 Elmerton AvenueHarrisburg, PA 17110Phone: 717–772–7631Rhode Isl<strong>and</strong>Department of <strong>the</strong> Attorney GeneralCriminal Division150 South Main StreetProvidence, RI 02903Phone: 401–274–4400Warwick Police DepartmentBCI Unit, Detective Division99 Veterans Memorial DriveWarwick, RI 02886Phone: 401–468–4200E-mail:WPDDetectives@warwickri.comSouth CarolinaSouth Carolina Attorney General’sOffice<strong>Internet</strong> Crimes Against ChildrenP.O. Box 11549Columbia, SC 29211Phone: 803–734–6151E-mail: info@sckidsonline.comhttp://www.sckidsonline.comSouth Carolina Law EnforcementDivisionP.O. Box 21398Columbia, SC 29221–1398Phone: 803–896–2277http://www.sled.state.sc.us/Winthrop University Campus PoliceDepartment of Public Safety02 Crawford BuildingRock Hill, SC 29733Phone: 803–323–3333South DakotaOffice of <strong>the</strong> Attorney General500 East CapitalPierre, SD 57501–5070Phone: 605–773–3215Office of <strong>the</strong> Attorney GeneralCriminal DivisionBox 70Robin City, SD 57709Phone: 605–394–2258TennesseeHarriman Police Department130 Pansy Hill RoadHarriman, TN 37748Phone: 865–882–3383Fax: 865–882–0700E-mail: crimeseen@earthlink.net132


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSKnox County Sheriff’s Office400 West Main AvenueKnoxville, TN 37902Phone: 865–971–3911E-mail: sheriff@esper.comKnoxville Police Department<strong>Internet</strong> Crimes Against Children800 Howard Baker, Jr. AvenueKnoxville, TN 37915Phone: 865–215–7020http://www.ci.knoxville.tn.us/kpd/crimesvschildren.aspOffice of <strong>the</strong> Attorney General<strong>Computer</strong> Forensic Unit425 Fifth Avenue, NorthNashville, TN 37243Phone: 615–532–5817Office of <strong>the</strong> Attorney General500 Charlotte AvenueNashville, TN 37243Phone: 615–741–4082TexasAustin Police Department715 East Eighth StreetAustin, TX 78701Phone: 512–974–5000Bexar County District Attorney’s Office300 DolorosaSan Antonio, TX 78205Phone: 210–335–2974/210–335–2991http://www.co.bexar.tx.us/da2/Dallas Police Department<strong>Computer</strong> Crimes Team1400 South Lamar StreetDallas, TX 75215Phone: 214–671–3503http://www.dallaspolice.net/index.cfm?page_ID=4054&subnav=55Dallas Police DepartmentChild Exploitation Unit1400 South Lamar Street, Room 3N061Dallas, TX 75215Phone: 214–671–4211http://www.dallaspolice.net/index.cfm?page_ID=3114Federal Bureau of InvestigationDallas Field OfficeOne Justice WayDallas, TX 75220Phone: 972–559–5000E-mail: Dallas@FBI.govhttp://dallas.fbi.gov/dala.htmGreater Houston Regional <strong>Computer</strong>Forensic Laboratory Office2900 North Loop West, Ninth FloorHouston, TX 77092Phone: 713–316–7878http://www.ghrcfl.org/Houston Police Department1200 Travis StreetHouston, TX 77002Phone: 713–884–3131North Texas Regional <strong>Computer</strong>Forensic Laboratory Office301 North Market Street, #500Dallas, TX 75202–1878Phone: 972–559–5800Fax: 972–559–5880http://www.ntrcfl.org/Office of <strong>the</strong> Attorney GeneralCyber Crimes UnitP.O. Box 12548Austin, TX 78711–2548Phone: 512–936–2899Portl<strong>and</strong> Police Department902 Moore AvenuePortl<strong>and</strong>, TX 78374Phone: 361–643–2546Fax: 361–643–5689133


SPECIAL REPORT / JAN. 07Texas Department of Public Safety5805 North Lamar Boulevard(street address)Austin, TX 78752–4422P.O. Box 4087 (mailing address)Austin, TX 78773–0001Phone: 512–424–2200/800–252–5402E-mail: specialcrimes@txdps.state.tx.ushttp://www.txdps.state.tx.us/ccrime.htmUtahIntermountain West Regional <strong>Computer</strong>Forensic Laboratory Office257 East 200 South, Suite 1200Salt Lake City, UT 84111Phone: 801–579–1400http://www.iwrcfl.org/Utah Department of Public SafetyCriminal <strong>Investigations</strong> Bureau,Forensic <strong>Computer</strong> Lab5272 South College Drive, Suite 200Murray, UT 84123Phone: 801–955–2100http://sbi.utah.gov/compforensic/Utah Office of Attorney GeneralUtah <strong>Internet</strong> Crimes Against ChildrenTask Force257E 200 South, Suite 1200Salt Lake City, UT 84111Phone: 801–579–4530http://attorneygeneral.utah.gov/ICAC/icacmain.htmVermontChittenden Unit for Special<strong>Investigations</strong><strong>Internet</strong> Crimes Against ChildrenTask Force50 Cherry Street, Suite 102Burlington, VT 05401Phone: 802–652–6800Office of <strong>the</strong> Attorney General109 State StreetMontpelier, VT 05609-1001Phone: 802–828–5512State of Vermont Department of PublicSafetyBureau of Criminal Investigation103 South Main StreetWaterbury, VT 05671–2101Phone: 802–244–8721/800–347–0488Fax: 802–241–5349http://www.dps.state.vt.us/vtsp/computer.htmlVermont <strong>Internet</strong> Crimes Task Force1 North AvenueBurlington, VT 05401Phone: 802–857–0092E-mail:info@vtinternetcrimes.orghttp://www.vtinternetcrimes.org/VirginiaArlington County Police DepartmentCriminal <strong>Investigations</strong> Division<strong>Computer</strong> Forensics1425 North Courthouse RoadArlington, VA 22201Phone: 703–228–4239Bedford County Sheriff’s Office<strong>Internet</strong> Crimes Against Children TaskForce1345 Falling Creek RoadBedford, VA 24523Phone: 540–586–4800http://www.blueridgethunder.comFairfax County Police Department<strong>Computer</strong> Forensics Section4100 Chain Bridge RoadFairfax, VA 22030Phone: 703–246–7800Fax: 703–246–4253134


INVESTIGATIONS INVOLVING THE INTERNET AND COMPUTER NETWORKSNational Center for Missing & ExploitedChildren699 Prince StreetAlex<strong>and</strong>ria, VA 22314Phone: 703–837–6337http://www.missingkids.comOffice of <strong>the</strong> Attorney General<strong>Computer</strong> Crime Unit900 East Main StreetRichmond, VA 23219Phone: 804–659–3122Regional <strong>Computer</strong> Forensic LaboratoryNational Program OfficeEngineering Research FacilityAttn: RCFL National Program OfficeBuilding 27958–AQuantico, VA 22135Phone: 703–902–5502E-mail: info@nationalrcfl.orghttp://www.rcfl.gov/Richmond Police DepartmentTechnology Crimes Section200 West Grace StreetRichmond, VA 23220Phone: 804–646–3949Virginia Beach Police DepartmentSpecial <strong>Investigations</strong> CERU2509 Princess Anne RoadVirginia Beach, VA 23456Phone: 757–427–1749http://www.vbgov.com/dept/police/Virginia Department of Motor VehiclesLaw Enforcement SectionAssistant Special Agent in Charge945 Edwards Ferry RoadLeesburg, VA 20175Phone: 703–771–4757Virginia State PoliceHigh Tech Crimes UnitP.O. Box 27472Richmond, VA 23261Phone: 804–674–2000http://www.vsp.state.va.us/WashingtonKing County Sheriff’s OfficeFraud/<strong>Computer</strong> Forensic Unit401 Fourth Avenue North, RJC 104Kent, WA 98032–4429Phone: 206–296–4280http://www.metrokc.gov/sheriff/what/investigations/fraud.aspxLynnwood Police DepartmentHigh Tech Property Crimes 19321 44th Avenue West (street address) P.O. Box 5008 (mailing address)Lynnwood, WA 98046–5008Phone: 425–744–6900Fax: 425–672–6835E-mail: kmanser@ci.lynnwood.wa.usOffice of <strong>the</strong> Attorney GeneralHigh Tech Crimes Unit900 Fourth Avenue, Suite 2000Seattle, WA 98164Phone: 206–464–6430Seattle Police Department<strong>Internet</strong> Crimes Against Children TaskForce610 Fifth AvenueSeattle, WA 98104Phone: 206–684–4351http://www.cityofseattle.net/police/Programs/ICAC/icac.htmTacoma Police DepartmentPCSO930 Tacoma Avenue SouthTacoma, WA 98402Phone: 253–591–5679E-mail: info@TacomaPolice.orgVancouver Police Department<strong>Computer</strong> Forensics Specialist300 East 13th StreetVancouver, WA 98660Phone: 360–735–8887E-mail: ecrimes@ci.vancouver.wa.us135


SPECIAL REPORT / JAN. 07Washington State Department of Fish<strong>and</strong> Wildlife600 Capitol Way NorthOlympia, WA 98501Phone: 360–902–2276Washington State Patrol<strong>Computer</strong> Forensics UnitP.O. Box 2347Airdustrial Way, Building 17Olympia, WA 98507–2347Phone: 360–753–3277http://www.wsp.wa.gov/crime/iad.htmWest VirginiaOffice of <strong>the</strong> Attorney GeneralP.O. Box 1789Charleston, WV 25326–1789Phone: 304–558–8986WisconsinGreen Bay Police Department307 South Adams StreetPhone: 920–448–3200Green Bay, WI 54301http://www.gbpolice.org/inv/detectives.htmlMadison Police Department211 South Carroll StreetMadison, WI 53709Phone: 608–267–8824/608–266–4022Wisconsin Department of Justice<strong>Computer</strong> Crimes UnitP.O. Box 7857Madison, WI 53707–7851Phone: 608–266–1221Wisconsin Department of JusticeDivision of Criminal Investigation17 West Main StreetMadison, WI 53702Phone: 608–267–1326http://www.doj.state.wi.us/dci/tech/#internetWood County Sheriff’s Department400 Market StreetWis Rapids, WI 54495Phone: 715–421–8700E-mail: wcsd@tznet.comWyomingCasper Police Department201 North DavidCasper, WY 82601Phone: 307–235–8225Gillette Police Department201 East Fifth StreetGillette, WY 82716Phone: 307–682–5109E-mail: lenf@ci.gillette.wy.usGreen River Police Department50 East Second NorthGreen River, WY 82935Phone: 307–872–0555E-mail: tjarvie@cityofgreenriver.org;dhyer@cityofgreenriver.orgWyoming Division of CriminalInvestigation316 West 22nd StreetCheyenne, WY 82002Phone: 307–777–7183Fax: 307–777–7252http://attorneygeneral.state.wy.us/dci/compfaq.htmlWyoming Division of CriminalInvestigationWyoming <strong>Internet</strong> Crimes Against ChildrenTask Force316 West 22nd StreetCheyenne, WY 82002Phone: 307–777–7806http://wyomingicac.net136


Appendix J. Legal Resources List American Prosecutors ResearchInstitute99 Canal Center Plaza, Suite 510Alex<strong>and</strong>ria, VA 22314Phone: 703–549–9222Fax: 703–836–3195http://www.ndaa-apri.org/apri/National Association of AttorneysGeneral750 First Street N.E., Suite 1100Washington, DC 20002Phone: 202–326–6000Fax: 202–408–7014http://www.naag.orgU.S. Department of Justice<strong>Computer</strong> Crime <strong>and</strong> Intellectual PropertySection10th & Constitution Avenue N.W.John C. Keeney Building, Suite 600Washington, DC 20530Phone: 202–514–1026http://www.cybercrime.gov137


Appendix K. List of Organizations The following is a list of organizationsto which a draft copy of this documentwas mailed.Alaska Criminal LaboratoryAmerica Online–<strong>Investigations</strong> <strong>and</strong> LawEnforcement AffairsAmerican Prosecutors Research InstituteAmerican Society of Law EnforcementTrainersBureau of Alcohol, Tobacco, Firearms <strong>and</strong>Explosives–<strong>Computer</strong> Forensics BranchCenter for Law <strong>and</strong> <strong>Computer</strong>s, Chicago-Kent College of Law, Illinois Institute ofTechnologyChicago Regional <strong>Computer</strong> ForensicsLaboratory<strong>Computer</strong> Forensics Inc.<strong>Computer</strong> Science <strong>and</strong>Telecommunications BoardCriminal Justice InstituteDrug Enforcement Administration–DigitalEvidence LaboratoryFederal Bar AssociationFederal Bureau of InvestigationFederal Law Enforcement TrainingCenter–Financial Fraud InstituteGeorgia Bureau of Investigation,Intelligence UnitHawaii County PoliceHeart of America Regional <strong>Computer</strong>Forensics LaboratoryIntermountain West Regional <strong>Computer</strong>Forensics LaboratoryMiami Valley Regional <strong>Computer</strong> ForensicsLaboratoryThe MITRE CorporationNational Center for Forensic ScienceNational <strong>Computer</strong> Security Association(TruSecure)National Law Enforcement <strong>and</strong>Corrections Technology Center–WestNew Jersey Regional <strong>Computer</strong> ForensicsLaboratoryNorth Texas Regional <strong>Computer</strong> ForensicsLaboratoryNorthwest Regional <strong>Computer</strong> ForensicsLaboratoryOhio Bureau of Criminal ID <strong>and</strong>InvestigationRegional <strong>Computer</strong> Forensic LaboratoryNational Program OfficeRocky Mountain Regional <strong>Computer</strong>Forensics LaboratorySan Diego Regional <strong>Computer</strong> ForensicLaboratorySilicon Valley Regional <strong>Computer</strong> ForensicLaboratorySocial Security Administration–Office of<strong>the</strong> Inspector General, Office of<strong>Investigations</strong>U.S. Department of Defense Cyber CrimeCenterU.S. Department of Justice–<strong>Computer</strong>Crime <strong>and</strong> Intellectual Property SectionU.S. Department of Justice–WesternDistrict of MichiganU.S. Naval Criminal Investigative ServiceU.S. Postal Service, Office of InspectorGeneral139


About <strong>the</strong> National Institute of JusticeNIJ is <strong>the</strong> research, development, <strong>and</strong> evaluation agency of <strong>the</strong> U.S. Department of Justice. NIJ’smission is to advance scientific research, development, <strong>and</strong> evaluation to enhance <strong>the</strong> administrationof justice <strong>and</strong> public safety. NIJ’s principal authorities are derived from <strong>the</strong> OmnibusCrime Control <strong>and</strong> Safe Streets Act of 1968, as amended (see 42 U.S.C. §§ 3721–3723).The NIJ Director is appointed by <strong>the</strong> President <strong>and</strong> confirmed by <strong>the</strong> Senate. The Director establishes<strong>the</strong> Institute’s objectives, guided by <strong>the</strong> priorities of <strong>the</strong> Office of Justice Programs, <strong>the</strong>U.S. Department of Justice, <strong>and</strong> <strong>the</strong> needs of <strong>the</strong> field. The Institute actively solicits <strong>the</strong> views ofcriminal justice <strong>and</strong> o<strong>the</strong>r professionals <strong>and</strong> researchers to inform its search for <strong>the</strong> knowledge<strong>and</strong> tools to guide policy <strong>and</strong> practice.Strategic GoalsNIJ has seven strategic goals grouped into three categories:Creating relevant knowledge <strong>and</strong> tools1. Partner with State <strong>and</strong> local practitioners <strong>and</strong> policymakers to identify social science research<strong>and</strong> technology needs.2. Create scientific, relevant, <strong>and</strong> reliable knowledge—with a particular emphasis on terrorism,violent crime, drugs <strong>and</strong> crime, cost-effectiveness, <strong>and</strong> community-based efforts—to enhance<strong>the</strong> administration of justice <strong>and</strong> public safety.3. Develop affordable <strong>and</strong> effective tools <strong>and</strong> technologies to enhance <strong>the</strong> administration ofjustice <strong>and</strong> public safety.To find out more about <strong>the</strong> NationalInstitute of Justice, please visit:http://www.ojp.usdoj.gov/nijor contact:National Criminal JusticeReference ServiceP.O. Box 6000Rockville, MD 20849–6000800–851–3420e-mail: askncjrs@ncjrs.orgDissemination4. Disseminate relevant knowledge <strong>and</strong> information to practitioners <strong>and</strong> policymakers in anunderst<strong>and</strong>able, timely, <strong>and</strong> concise manner.5. Act as an honest broker to identify <strong>the</strong> information, tools, <strong>and</strong> technologies that respond to<strong>the</strong> needs of stakeholders.Agency management6. Practice fairness <strong>and</strong> openness in <strong>the</strong> research <strong>and</strong> development process.7. Ensure professionalism, excellence, accountability, cost-effectiveness, <strong>and</strong> integrity in <strong>the</strong>management <strong>and</strong> conduct of NIJ activities <strong>and</strong> programs.Program AreasIn addressing <strong>the</strong>se strategic challenges, <strong>the</strong> Institute is involved in <strong>the</strong> following program areas:crime control <strong>and</strong> prevention, including policing; drugs <strong>and</strong> crime; justice systems <strong>and</strong> offenderbehavior, including corrections; violence <strong>and</strong> victimization; communications <strong>and</strong> informationtechnologies; critical incident response; investigative <strong>and</strong> forensic sciences, including DNA; lessthan-lethaltechnologies; officer protection; education <strong>and</strong> training technologies; testing <strong>and</strong>st<strong>and</strong>ards; technology assistance to law enforcement <strong>and</strong> corrections agencies; field testing ofpromising programs; <strong>and</strong> international crime control.In addition to sponsoring research <strong>and</strong> development <strong>and</strong> technology assistance, NIJ evaluatesprograms, policies, <strong>and</strong> technologies. NIJ communicates its research <strong>and</strong> evaluation findingsthrough conferences <strong>and</strong> print <strong>and</strong> electronic media.


U.S. Department of JusticeOffice of Justice ProgramsNational Institute of JusticeWashington, DC 20531Official BusinessPenalty for Private Use $300*NCJ~210798*PRESORTED STANDARDPOSTAGE & FEES PAIDDOJ/NIJPERMIT NO. G–91JAN. 07MAILING LABEL AREA (5” x 2”)DO NOT PRINT THIS AREA(INK NOR VARNISH)NCJ 210798

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!